Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://016135x.com/

Overview

General Information

Sample URL:https://016135x.com/
Analysis ID:1522412
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,9457245056885027602,17702263607630500510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://016135x.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://016135x.com/HTTP Parser: Number of links: 0
Source: https://016135x.com/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://016135x.com/HTTP Parser: Total embedded SVG size: 865059
Source: https://016135x.com/HTTP Parser: Title: 016.com does not match URL
Source: https://016135x.com/HTTP Parser: <input type="password" .../> found
Source: https://016135x.com/HTTP Parser: No <meta name="author".. found
Source: https://016135x.com/HTTP Parser: No <meta name="author".. found
Source: https://016135x.com/HTTP Parser: No <meta name="copyright".. found
Source: https://016135x.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~aac516cf.698225e5afa89ec9791a.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/start.1168a062ec9eea8d6144.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~31743c5a.f413942b3a4c126a7687.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/runtime.a61017121a379232a2e1.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /cocos/lg/appIconSkeleton.avif HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/runtime.a61017121a379232a2e1.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~43dd7041.032b8c17c546df34cc7a.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~52f0199e.3ddd3cd66e625cf6d9ba.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~9bf88260.5e9b6c9219adc378a7fb.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~749a6420.f9855caff2dcfb432a93.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~ff90cf7f.e36056cb0a1f7387e5a3.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~43dd7041.032b8c17c546df34cc7a.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /cocos/lg/appIconSkeleton.avif HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main~52f0199e.3ddd3cd66e625cf6d9ba.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~9bf88260.5e9b6c9219adc378a7fb.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/home@theme=1.2449afa08c7a96bdd70b.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/layout@theme=1.b1b64ca525016e039bd8.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~749a6420.f9855caff2dcfb432a93.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/97175.92ad9d35560dd3398e10.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/home@theme=1.cf2b730f8f98b44eb90d.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/main~ff90cf7f.e36056cb0a1f7387e5a3.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/config_data.json?timestamp=1727652624962 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/main.sprites.json?manualVersion=1&version=v4.1.160 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/home@theme=1.cf2b730f8f98b44eb90d.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/97175.92ad9d35560dd3398e10.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/config_data.json?timestamp=1727652624962 HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989 HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1727650672"If-Modified-Since: Sun, 29 Sep 2024 22:57:52 GMT
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016956.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016538.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016295.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016295.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989 HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016582.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016386.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/main.sprites.json?manualVersion=1&version=v4.1.160 HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016386.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016556.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016956.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375a HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016215.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016538.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016582.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016567.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker-1727486641110.js HTTP/1.1Host: 016135x.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://016135x.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016556.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/promote/config/agentMode/language/zh.json HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /workbox-03be8a4c.js HTTP/1.1Host: 016135x.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/service-worker-1727486641110.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016215.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016582.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016386.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016582.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/lg/h5icon.ico HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1727642202"If-Modified-Since: Sun, 29 Sep 2024 20:36:42 GMT
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016556.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375a HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016295.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/layout@theme=1.e6ea332105e277eee515.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/site-i18n-config@zh_CN.a105d3825853d19b9e71.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016295.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/78325.1c9f1f7d2ed747630681.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/ssocdn.txt HTTP/1.1Host: 016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016386.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016538.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016538.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/promote/config/agentMode/language/zh.json HTTP/1.1Host: www.016579.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016567.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/1-1/sprite.svg?manualVersion=1&version=b12e0d83ce HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/lobby/site/getSiteInfo/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/99798.78e4f0428dea8051c71b.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/style@theme=1.b6ad122194c35521fcc1.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/70529.24740eee8356e2cb4e4a.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/21256.4f7307e1d86b07d1aa6f.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/system/status/currency/CNY/language/zh/osType/4/platformType/5.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/83915.56b398dd65d90d63cf92.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/96236.7892f6c6025ba5c42ded.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /cocos/maintain-time.json?timestamp=1727652631834 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/active/isShowV2/default.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016556.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/26311.b7fc00cc2e35ba6924ef.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/style@theme=1.7d29ccdcd9f3aac7da12.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/99798.a14f21452a738fa4385d.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/home/maxChargeRate/currency/CNY/osType/4.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listPlatformCateLoadV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listExtLinkV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listVirtualBonusPoolV2/currency/CNY.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/active/category/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/hotListV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/1-1/sprite.svg?manualVersion=1&version=b12e0d83ce HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /cocos/maintain-time.json?timestamp=1727652633910 HTTP/1.1Host: www.016579.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/active/isShowV2/default.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/api/lobby/site/getSiteInfo/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /assets/layout@theme=1.e6ea332105e277eee515.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/site-i18n-config@zh_CN.a105d3825853d19b9e71.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/system/status/currency/CNY/language/zh/osType/4/platformType/5.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /assets/78325.1c9f1f7d2ed747630681.js HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/69163.c0ad28a775761e8188da.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/63203.b40ebfaf4ee7b0b0feb9.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/70529.3d8cffe48749c1ec71b1.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/21256.42d6d094a2e36bcf0c45.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/83915.9053e429b9baf31bb8ea.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/96236.0348c29560e03c831271.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/message/list/all/currency/CNY/language/zh/page/1/type/99.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/customer/getWebTrans/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/maintain-time.json?timestamp=1727652636103 HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/18897.afaa0427ef11a91be5b7.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/26311.6ac99062df6ac9eb6b48.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/activetask/newcomer_benefit_reward/default.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dz_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_by_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qp_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_zr_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_ty_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_cp_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listExtLinkV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /assets/7545.855c4316667e0a356127.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/home/maxChargeRate/currency/CNY/osType/4.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/hotListV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_newcomerBenefit/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listVirtualBonusPoolV2/currency/CNY.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /assets/18897.362bcc4233621ee3ab5e.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/api/game/hall/listPlatformCateLoadV2/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskDay/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskWeek/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskThreeDay/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/gt@5/gt.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /hall/active/category/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/customer/staffallv3/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/message/popupcfg/currency/CNY.json HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/message/list/all/currency/CNY/language/zh/page/1/type/99.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/customer/getWebTrans/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /assets/93923.0a37028f9475d1704886.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dianjing_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_douji_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qkl_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_sw_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cocos/maintain-time.json?timestamp=1727652638755 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/25058.e902fa0f6a8b8ce3918d.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/floatBar@theme=1.11854f633953e2594b57.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/25058.13aca6a8b3408f2d5d06.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016215.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016956.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/floatBar@theme=1.351eb1d696dc3d67e331.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016956.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016538.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016538.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016386.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016567.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016556.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016386.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016556.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/activetask/newcomer_benefit_reward/default.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_newcomerBenefit/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskDay/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskWeek/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.avif?manualVersion=1&version=bfae5d1981 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1ss.avif?manualVersion=1&version=25b641ba74 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8aIf-None-Match: "C9C659D8FD194F8DC0A25498F9A7840B"If-Modified-Since: Sun, 29 Sep 2024 12:59:31 GMT
Source: global trafficHTTP traffic detected: GET /hall/active/quickList/currency/CNY/language/zh.json HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1yy.avif?manualVersion=1&version=e480a05a98 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common-1/common/bg_pattern_tile2.png?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dz_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qp_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/activetask/pop_taskThreeDay/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/ipCheck?siteCode=1176&currency=CNY&language=zh&platformType=5 HTTP/1.1Host: www.016956.comConnection: keep-alivebrowserfingerid: x-version: 4.1.160deviceModel: Chrome117.0.0.0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"nonce: 4c63b2c4-7883-45ba-a026-93f8489ebe33isWgPackage: falselanguage: zhaccept-language: zhdevicetype: 3isSpeedPackae: falsedevice: 979a41e4-b109-48ed-b0e4-85991e045002x-request-id: 4c63b2c4-7883-45ba-a026-93f8489ebe33sign: vm2pj7rsEoknJw1clcKEIbwPBDvSoEG/Ir3YThCzzzxQmE0p0ICY857xK2+kmdrusec-ch-ua-platform: "Windows"isVest: falsecurrency: CNYplatformType: 5domain: 016135x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-object-id: {"uid":"","browserLanguage":"en-US","om":true,"init":{"created":1727652624922,"version":1727486638000}}auth: undefinedx-custom-referer: https://016135x.com/Accept: application/json, text/plain, */*timestamp: 1727652642siteCode: 1176newJwt: token: clienttimezone: UTC-4appVersion: v4.1.160Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /hall/home/heartbeat HTTP/1.1Host: www.016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=7ecd96bdf773bf5eeface88c3d8fb2e769528b63ce8138931630fff837aa797a
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016567.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=0541d28816b23590f7c4a2e54297eaeec4135c94e4c67156496bc4048db85b41
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016386.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=bcbc672b0a052891a0b706dae855a21e904ef92bf72ffd193d1093bb566761c8
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016556.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=d5a7fab298d842ceb3d8b29323198211810084a02000d0a8a1ee965e1aae54ed
Source: global trafficHTTP traffic detected: GET /hall/promote/pointer/domain HTTP/1.1Host: www.016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=7ecd96bdf773bf5eeface88c3d8fb2e769528b63ce8138931630fff837aa797a
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_zr_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=7ecd96bdf773bf5eeface88c3d8fb2e769528b63ce8138931630fff837aa797a
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_ty_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_by_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016215.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/customer/staffallv3/currency/CNY/language/zh.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_cp_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/message/popupcfg/currency/CNY.json HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016538.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ce8322d1ddde738a1feeba1f61a7bbb2b1d442f291040f61cd48c0ee806f2362
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: 016386.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=474a1b18ba27fc114dad44bc423fec5578f7476563d7804f8393ffc3bea41ad4
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016556.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=e62e5d2581a7a15cac0ad4a9c770efd280cffbbc5677bb513f098b76f401c581
Source: global trafficHTTP traffic detected: GET /piaspeed.png HTTP/1.1Host: www.016538.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1727601267"If-Modified-Since: Sun, 29 Sep 2024 09:14:27 GMT
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_sw_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_douji_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common-1/common/bg_pattern_tile.avif?manualVersion=1&version=f705851b0b HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dianjing_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr.avif?manualVersion=1&version=241f505897 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qkl_0.svg?manualVersion=1&version=v4.1.160 HTTP/1.1Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr3.avif?manualVersion=1&version=801270e772 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_sy1.avif?manualVersion=1&version=7def8b1855 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr2.avif?manualVersion=1&version=901aed5055 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_yh.avif?manualVersion=1&version=c26506d9e5 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/26248.6e0f1fe5d4fe2746b4ab.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /v3/cIMrDd2qJKZFByajXD7O/loader_v3.8.1.js HTTP/1.1Host: fpnpmcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1yy.avif?manualVersion=1&version=e480a05a98 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1ss.avif?manualVersion=1&version=25b641ba74 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/ipCheck?siteCode=1176&currency=CNY&language=zh&platformType=5 HTTP/1.1Host: www.016956.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=7ecd96bdf773bf5eeface88c3d8fb2e769528b63ce8138931630fff837aa797a
Source: global trafficHTTP traffic detected: GET /hall/active/quickList/currency/CNY/language/zh.json HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_kf.avif?manualVersion=1&version=16184ed7af HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_tg.avif?manualVersion=1&version=d883fc51d2 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_wd.avif?manualVersion=1&version=ac8b67f6e2 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/home/icon_dt_pmd.avif?manualVersion=1&version=b2d29b0a8f HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hall/home/smsCountry/currency/CNY/language/zh.json HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr.avif?manualVersion=1&version=241f505897 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1xx.avif?manualVersion=1&version=d1ac56dbd4 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1cz.avif?manualVersion=1&version=262ea512b8 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_yh.avif?manualVersion=1&version=c26506d9e5 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_sy1.avif?manualVersion=1&version=7def8b1855 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr2.avif?manualVersion=1&version=901aed5055 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr3.avif?manualVersion=1&version=801270e772 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common-1/common/bg_pattern_tile.avif?manualVersion=1&version=f705851b0b HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /v3/cIMrDd2qJKZFByajXD7O/loader_v3.8.1.js HTTP/1.1Host: fpnpmcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1tx.avif?manualVersion=1&version=02d8c3cb10 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1gd.avif?manualVersion=1&version=3466581b34 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/btn_zc1_jr.avif?manualVersion=1&version=c649a8aa90 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_1.avif?manualVersion=1&version=d36e00a04f HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/common/_sprite/icon_dtfl_rm_1.avif?manualVersion=1&version=2d13910092 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1vip.avif?manualVersion=1&version=0112dc6a51 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_kf.avif?manualVersion=1&version=16184ed7af HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_tg.avif?manualVersion=1&version=d883fc51d2 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_wd.avif?manualVersion=1&version=ac8b67f6e2 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /hall/home/smsCountry/currency/CNY/language/zh.json HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/home/icon_dt_pmd.avif?manualVersion=1&version=b2d29b0a8f HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1xx.avif?manualVersion=1&version=d1ac56dbd4 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837489422105083906.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1cz.avif?manualVersion=1&version=262ea512b8 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837747469356580865.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_2.avif?manualVersion=1&version=40aa47c73d HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/127/4/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/200/3/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/EA/310/2/3100003/default.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/2/1/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1tx.avif?manualVersion=1&version=02d8c3cb10 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1gd.avif?manualVersion=1&version=3466581b34 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/common/btn_zc1_jr.avif?manualVersion=1&version=c649a8aa90 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-common/common/_sprite/icon_dtfl_rm_1.avif?manualVersion=1&version=2d13910092 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_1.avif?manualVersion=1&version=d36e00a04f HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1vip.avif?manualVersion=1&version=0112dc6a51 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000065/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000074/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/69/4/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000087/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000084/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000054/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837489422105083906.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000075/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000089/custom.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/web/home/btn_sc_off_2.avif?manualVersion=1&version=abfbb0d8b0 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1839931440386904065.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1840003015234772993.avif HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/common/deposit/icon_cz_no.avif?manualVersion=1&version=3e1cc85094 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118748490384904.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118799603001843.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_2.avif?manualVersion=1&version=40aa47c73d HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837747469356580865.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/127/4/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/EA/310/2/3100003/default.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/200/3/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/2/1/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /g2/api/v1/pre_load?client_type=web&callback=geetest_1727652652930 HTTP/1.1Host: riskct.geetest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.png?manualVersion=1&version=bfae5d1981 HTTP/1.1Host: 016197.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118832272321620.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118979420414448.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837747469356580865.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/common/_sprite/flag_1x1_ChineseMainland.avif?manualVersion=1&version=9190775491 HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1839197345331400706.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=41ecfa05ec9df15af792e60e661dd204 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://016135x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000065/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/p/1176/EA/hot/69/4/custom_CNY.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000074/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837489552249491457.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000087/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000054/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000084/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /g2/api/v1/pre_load?client_type=web&callback=geetest_1727652652930 HTTP/1.1Host: riskct.geetest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118799603001843.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118748490384904.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/common/_sprite/flag_1x1_ChineseMainland.avif?manualVersion=1&version=9190775491 HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837747469356580865.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118832272321620.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1839197345331400706.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=41ecfa05ec9df15af792e60e661dd204 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/common/deposit/icon_cz_no.avif?manualVersion=1&version=3e1cc85094 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/common/web/home/btn_sc_off_2.avif?manualVersion=1&version=abfbb0d8b0 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000089/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /game_pictures/g/1176/EA/200/3/2000075/custom.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1839931440386904065.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1840003015234772993.avif HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /active/ActiveImg31118979420414448.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837489552249491457.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.png?manualVersion=1&version=bfae5d1981 HTTP/1.1Host: 016197.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
Source: global trafficHTTP traffic detected: GET /manifest.json?1727652631798 HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837451737686228994.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json?1727652631798 HTTP/1.1Host: 016135x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837451737686228994.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1840296369586294786.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pay.f9a19f2409c857963d1c.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1840296369586294786.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pay.3349a481bdfedf47215f.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/event.98d386f7726c8322f1de.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/event.27886a25b5ccd7ff7768.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/10354.13ff9886df12cc188f8c.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837500713447706625.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10354.7398d8553edbb9faf150.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837500713447706625.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/11253.325738a2ad04ce37f820.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/11253.42f7bb468fa94c8c633f.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/11386.08054ffed0ebb191c1af.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837490117815595009.avif HTTP/1.1Host: www.016263.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /siteadmin/upload/img/1837490117815595009.avif HTTP/1.1Host: www.016263.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/11386.d04f0f75247dc1ef3cfd.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/11811.1848689bc8b314e43302.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/11811.4b819fcf74f1c1cb9457.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/12751.9010b16bdcf60219dfd9.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/12751.f493070161315802c7ca.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/13403.6b27663950100a3d0fea.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/13403.ce4224be006d37e16faa.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/13479.7c7859359c5f94fa0c11.css HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/13479.ec86f98a598384c38163.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: global trafficHTTP traffic detected: GET /assets/13532.5e3b7cc2104e6c04292c.js HTTP/1.1Host: 016135x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
Source: chromecache_505.2.dr, chromecache_250.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_311.2.dr, chromecache_307.2.drString found in binary or memory: ",tgLink:"https://t.me/aabr88",youtubeLink:"https://www.youtube.com/",fbLink:"https://www.facebook.com/aabrcom"},welcome:" equals www.facebook.com (Facebook)
Source: chromecache_311.2.dr, chromecache_307.2.drString found in binary or memory: ",tgLink:"https://t.me/aabr88",youtubeLink:"https://www.youtube.com/",fbLink:"https://www.facebook.com/aabrcom"},welcome:" equals www.youtube.com (Youtube)
Source: chromecache_505.2.dr, chromecache_250.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1016906123","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: 016135x.com
Source: global trafficDNS traffic detected: DNS query: www.016579.com
Source: global trafficDNS traffic detected: DNS query: pubsgppp.c1oudfront.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: b53ghj-1176-ppp.oss-accelerate.aliyuncs.com
Source: global trafficDNS traffic detected: DNS query: www.016263.com
Source: global trafficDNS traffic detected: DNS query: www.016956.com
Source: global trafficDNS traffic detected: DNS query: www.016386.com
Source: global trafficDNS traffic detected: DNS query: www.016215.com
Source: global trafficDNS traffic detected: DNS query: 016956.com
Source: global trafficDNS traffic detected: DNS query: www.016538.com
Source: global trafficDNS traffic detected: DNS query: www.016556.com
Source: global trafficDNS traffic detected: DNS query: www.016567.com
Source: global trafficDNS traffic detected: DNS query: 016386.com
Source: global trafficDNS traffic detected: DNS query: 016538.com
Source: global trafficDNS traffic detected: DNS query: 016556.com
Source: global trafficDNS traffic detected: DNS query: www.016197.com
Source: global trafficDNS traffic detected: DNS query: 016579.com
Source: global trafficDNS traffic detected: DNS query: www.016582.com
Source: global trafficDNS traffic detected: DNS query: 016582.com
Source: global trafficDNS traffic detected: DNS query: 016263.com
Source: global trafficDNS traffic detected: DNS query: www.016295.com
Source: global trafficDNS traffic detected: DNS query: 016295.com
Source: global trafficDNS traffic detected: DNS query: 016197.com
Source: global trafficDNS traffic detected: DNS query: fpnpmcdn.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: riskct.geetest.com
Source: unknownHTTP traffic detected: POST /hall/home/heartbeat HTTP/1.1Host: www.016956.comConnection: keep-aliveContent-Length: 44browserfingerid: x-version: 4.1.160deviceModel: Chrome117.0.0.0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"nonce: 66abeaff-1a7a-4545-84aa-93f3df38bdeaisWgPackage: falselanguage: zhaccept-language: zhdevicetype: 3isSpeedPackae: falsedevice: 979a41e4-b109-48ed-b0e4-85991e045002x-request-id: 66abeaff-1a7a-4545-84aa-93f3df38bdeasign: E+7Q+I/5Eneb97E/d0Da7QkPZMInbmBx0YKwxarjwcMXroYSFaEkxTZl7vwNT5/zsec-ch-ua-platform: "Windows"isVest: falsecurrency: CNYplatformType: 5domain: 016135x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-object-id: {"uid":"","browserLanguage":"en-US","om":true,"init":{"created":1727652624922,"version":1727486638000}}auth: undefinedContent-Type: text/plainx-custom-referer: https://016135x.com/Accept: application/json, text/plain, */*timestamp: 1727652635siteCode: 1176newJwt: token: b2e3d672-9d88-47a7-81b4-9d7ffc62054fclienttimezone: UTC-4appVersion: v4.1.160Origin: https://016135x.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://016135x.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 23:30:33 GMTContent-Type: application/xmlContent-Length: 395Connection: closeSet-Cookie: session_sslproxy_server=ded622a1-472c-4ce841f6d3824376232578f42fab3a915f28; Expires=1727659833; Path=/; Secure; HttpOnlyAccess-Control-Allow-Methods: GET, POST, HEAD, PUTAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: EtagAccess-Control-Max-Age: 200Server: ****Vary: OriginX-Cache: MISSX-Oss-Ec: 0026-00000001X-Oss-Request-Id: 66F9E3192F5D69CAF30EBBD5X-Oss-Server-Time: 2Strict-Transport-Security: max-age=31536000; preloadX-Request-Id: a209683e707283e5b01a4f1ecf7f833f
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Methods: GET, POST, HEAD, PUTAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: EtagAccess-Control-Max-Age: 200Content-Length: 395Content-Type: application/xmlDate: Sun, 29 Sep 2024 23:30:36 GMTServer: AliyunOSSStrict-Transport-Security: max-age=31536000Vary: OriginX-Cache: BYPASSX-Oss-Ec: 0026-00000001X-Oss-Request-Id: 66F9E31CAB4B81EAA2FE9305X-Oss-Server-Time: 1Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 23:30:38 GMTContent-Type: application/xmlContent-Length: 395Connection: closeServer: AliyunOSSx-oss-request-id: 66F9E31EF6401B7A471BECB7Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, HEAD, PUTAccess-Control-Expose-Headers: EtagAccess-Control-Max-Age: 200x-oss-server-time: 1x-oss-ec: 0026-00000001Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)x-ws-request-id: 66f9e31d_kf98_34178-48329
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: AliyunOSSDate: Sun, 29 Sep 2024 23:30:42 GMTContent-Type: application/xmlContent-Length: 395Connection: closex-oss-request-id: 66F9E32227077C11690DEE3BVary: OriginAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, HEAD, PUTAccess-Control-Expose-Headers: EtagAccess-Control-Max-Age: 200x-oss-server-time: 2x-oss-ec: 0026-00000001
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 23:30:45 GMTContent-Type: application/xmlContent-Length: 439Connection: closeSet-Cookie: session_sslproxy_server=82912a08-9f5f-484256d0e2e5dfbed560eba64fadfc6ade29; Expires=1727659845; Path=/; Secure; HttpOnlyServer: ****x-oss-request-id: 66F9E3255D42A02A5E417692Vary: Originx-oss-server-time: 2x-oss-ec: 0026-00000001Strict-Transport-Security: max-age=31536000; preloadX-Request-Id: 8fe19bfc36ca9627a98712dc52cd44d2X-Cache: BYPASS
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: AliyunOSSDate: Sun, 29 Sep 2024 23:30:46 GMTContent-Type: application/xmlContent-Length: 447Connection: closex-oss-request-id: 66F9E32527077C11690DF3D6Vary: Originx-oss-server-time: 1x-oss-ec: 0026-00000001
Source: chromecache_311.2.dr, chromecache_307.2.drString found in binary or memory: https://777win1.com
Source: chromecache_369.2.dr, chromecache_450.2.dr, chromecache_320.2.dr, chromecache_377.2.drString found in binary or memory: https://api.aliyun.com/troubleshoot?q=0026-00000001
Source: chromecache_313.2.dr, chromecache_360.2.drString found in binary or memory: https://apiup-cf.cbfes.com/sa?project=default
Source: chromecache_313.2.dr, chromecache_360.2.drString found in binary or memory: https://apiup-cf.cbfes.com/sa?project=production
Source: chromecache_526.2.dr, chromecache_518.2.drString found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
Source: chromecache_534.2.dr, chromecache_385.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_505.2.dr, chromecache_250.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_517.2.drString found in binary or memory: https://json.schemastore.org/web-manifest-combined.json
Source: chromecache_518.2.drString found in binary or memory: https://pinia.vuejs.org
Source: chromecache_518.2.drString found in binary or memory: https://pinia.vuejs.org/logo.svg
Source: chromecache_505.2.dr, chromecache_250.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_311.2.dr, chromecache_307.2.drString found in binary or memory: https://t.me/aabr88
Source: chromecache_505.2.dr, chromecache_250.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_311.2.dr, chromecache_307.2.drString found in binary or memory: https://www.youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/532@108/23
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,9457245056885027602,17702263607630500510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://016135x.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,9457245056885027602,17702263607630500510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_304.2.drBinary or memory string: jVMCiy
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
eu-central-1.oss-acc.aliyuncs.com
47.254.187.65
truefalse
    unknown
    016263.com.wcdnga.com
    138.113.35.109
    truefalse
      unknown
      016295.com.wcdnga.com
      14.0.58.80
      truefalse
        unknown
        riskct.geetest.com.eo.dnse2.com
        43.159.107.100
        truefalse
          unknown
          www.016263.com.wcdnga.com
          14.0.58.80
          truefalse
            unknown
            www.016295.com.wcdnga.com
            14.0.58.80
            truefalse
              unknown
              d288c140b.n.fnvip100.com
              18.162.148.112
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  www.016956.com.wcdnga.com
                  138.113.35.109
                  truefalse
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.252.13
                      truefalse
                        unknown
                        us-east-1.oss-acc.aliyuncs.com
                        47.253.28.22
                        truefalse
                          unknown
                          016956.com.wcdnga.com
                          14.0.58.80
                          truefalse
                            unknown
                            www.google.com
                            142.250.184.196
                            truefalse
                              unknown
                              cdn-264-cdn-264-a04-as.fastliii.com
                              154.203.26.164
                              truefalse
                                unknown
                                fpnpmcdn.net
                                18.245.31.115
                                truefalse
                                  unknown
                                  ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com
                                  108.165.48.177
                                  truefalse
                                    unknown
                                    www.016386.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      riskct.geetest.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        016538.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.016538.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.016263.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.016215.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                016135x.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  016386.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    016956.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.016197.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.016556.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          pubsgppp.c1oudfront.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.016582.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              b53ghj-1176-ppp.oss-accelerate.aliyuncs.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.016956.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  016582.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.016295.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.016579.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        016579.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          connect.facebook.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            016263.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              www.016567.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                016295.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  016556.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    016197.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://016197.com/hall/active/isShowV2/default.jsonfalse
                                                                                        unknown
                                                                                        https://016197.com/game_pictures/g/1176/EA/200/3/2000054/custom.aviffalse
                                                                                          unknown
                                                                                          https://016197.com/siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_2.avif?manualVersion=1&version=40aa47c73dfalse
                                                                                            unknown
                                                                                            https://016135x.com/assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.jsfalse
                                                                                              unknown
                                                                                              https://016135x.com/assets/25058.13aca6a8b3408f2d5d06.jsfalse
                                                                                                unknown
                                                                                                https://016135x.com/assets/11253.42f7bb468fa94c8c633f.cssfalse
                                                                                                  unknown
                                                                                                  https://016135x.com/assets/11386.08054ffed0ebb191c1af.cssfalse
                                                                                                    unknown
                                                                                                    https://016197.com/siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_1.avif?manualVersion=1&version=d36e00a04ffalse
                                                                                                      unknown
                                                                                                      https://016135x.com/assets/style@theme=1.7d29ccdcd9f3aac7da12.jsfalse
                                                                                                        unknown
                                                                                                        https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dianjing_0.svg?manualVersion=1&version=v4.1.160false
                                                                                                          unknown
                                                                                                          https://016197.com/siteadmin/upload/img/1839931440386904065.aviffalse
                                                                                                            unknown
                                                                                                            https://016135x.com/assets/21256.42d6d094a2e36bcf0c45.jsfalse
                                                                                                              unknown
                                                                                                              https://016135x.com/assets/11811.4b819fcf74f1c1cb9457.cssfalse
                                                                                                                unknown
                                                                                                                https://016135x.com/assets/main~52f0199e.3ddd3cd66e625cf6d9ba.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.016579.com/siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989false
                                                                                                                    unknown
                                                                                                                    https://016135x.com/assets/25058.e902fa0f6a8b8ce3918d.cssfalse
                                                                                                                      unknown
                                                                                                                      https://016135x.com/assets/26311.b7fc00cc2e35ba6924ef.cssfalse
                                                                                                                        unknown
                                                                                                                        https://016135x.com/false
                                                                                                                          unknown
                                                                                                                          https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1vip.avif?manualVersion=1&version=0112dc6a51false
                                                                                                                            unknown
                                                                                                                            https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_yh.avif?manualVersion=1&version=c26506d9e5false
                                                                                                                              unknown
                                                                                                                              https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_wd.avif?manualVersion=1&version=ac8b67f6e2false
                                                                                                                                unknown
                                                                                                                                https://016135x.com/assets/13403.6b27663950100a3d0fea.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://016135x.com/assets/vendor~aac516cf.698225e5afa89ec9791a.cssfalse
                                                                                                                                    unknown
                                                                                                                                    https://016956.com/piaspeed.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr.avif?manualVersion=1&version=241f505897false
                                                                                                                                        unknown
                                                                                                                                        https://016538.com/piaspeed.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://016135x.com/assets/26311.6ac99062df6ac9eb6b48.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.016295.com/siteadmin/ssocdn.txtfalse
                                                                                                                                              unknown
                                                                                                                                              https://016135x.com/assets/13479.ec86f98a598384c38163.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.016579.com/siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989false
                                                                                                                                                  unknown
                                                                                                                                                  https://016135x.com/assets/main~31743c5a.f413942b3a4c126a7687.cssfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://016135x.com/assets/99798.a14f21452a738fa4385d.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.016956.com/hall/home/heartbeatfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr3.avif?manualVersion=1&version=801270e772false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.016263.com/siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160false
                                                                                                                                                            unknown
                                                                                                                                                            https://016135x.com/assets/11253.325738a2ad04ce37f820.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://016135x.com/assets/pay.3349a481bdfedf47215f.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.016538.com/piaspeed.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://016263.com/siteadmin/ssocdn.txtfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://016197.com/hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.jsonfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://fpnpmcdn.net/v3/cIMrDd2qJKZFByajXD7O/loader_v3.8.1.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://016135x.com/assets/home@theme=1.cf2b730f8f98b44eb90d.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.016263.com/cocos/maintain-time.json?timestamp=1727652636103false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://016197.com/hall/api/lobby/site/getSiteInfo/language/zh.jsonfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.016263.com/siteadmin/upload/img/1840296369586294786.aviffalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.016263.com/siteadmin/upload/img/1837489552249491457.aviffalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.016579.com/siteadmin/ssocdn.txtfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://016135x.com/assets/12751.f493070161315802c7ca.cssfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://016135x.com/assets/15151.7a280e28d0f3dc6137c9.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://016135x.com/assets/11386.d04f0f75247dc1ef3cfd.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://016135x.com/assets/main~43dd7041.032b8c17c546df34cc7a.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://016197.com/hall/activetask/newcomer_benefit_reward/default.jsonfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/cocos/maintain-time.json?timestamp=1727652638755false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://riskct.geetest.com/g2/api/v1/pre_load?client_type=web&callback=geetest_1727652652930false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://016135x.com/assets/7545.855c4316667e0a356127.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://016197.com/game_pictures/g/1176/EA/200/3/2000074/custom.aviffalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.016263.com/hall/active/quickList/currency/CNY/language/zh.jsonfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.016956.com/hall/ipCheck?siteCode=1176&currency=CNY&language=zh&platformType=5false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.016567.com/piaspeed.pngfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://016197.com/siteadmin/upload/img/1837747469356580865.aviffalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://connect.facebook.net/en_US/sdk.js?hash=41ecfa05ec9df15af792e60e661dd204false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://016197.com/siteadmin/skin/lobby_asset/1-1-common/common/_sprite/icon_dtfl_rm_1.avif?manualVersion=1&version=2d13910092false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.016579.com/siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375afalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_sw_0.svg?manualVersion=1&version=v4.1.160false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_by_0.svg?manualVersion=1&version=v4.1.160false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.016263.com/siteadmin/upload/img/1837490117815595009.aviffalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://016135x.com/assets/vendor~cdd60c62.7de747981620aecaa5a1.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr2.avif?manualVersion=1&version=901aed5055false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://016135x.com/assets/main~749a6420.f9855caff2dcfb432a93.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.png?manualVersion=1&version=bfae5d1981false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/cocos/lg/h5icon.icofalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://016135x.com/assets/11811.1848689bc8b314e43302.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://016135x.com/assets/main~9bf88260.5e9b6c9219adc378a7fb.jsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://016197.com/siteadmin/skin/lobby_asset/common/web/home/btn_sc_off_2.avif?manualVersion=1&version=abfbb0d8b0false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.016386.com/piaspeed.pngfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.016215.com/piaspeed.pngfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://016197.com/hall/activetask/pop_newcomerBenefit/currency/CNY/language/zh.jsonfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://016135x.com/assets/93923.0a37028f9475d1704886.jsfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.016579.com/cocos/maintain-time.json?timestamp=1727652633910false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://016197.com/game_pictures/g/1176/EA/200/3/2000065/custom.aviffalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.016956.com/piaspeed.pngfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.016197.com/siteadmin/ssocdn.txtfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_douji_0.svg?manualVersion=1&version=v4.1.160false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.016556.com/piaspeed.pngfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://016197.com/siteadmin/skin/lobby_asset/festival/102/common-1/common/bg_pattern_tile.avif?manualVersion=1&version=f705851b0bfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://016197.com/hall/api/game/hall/listExtLinkV2/currency/CNY/language/zh.jsonfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://016197.com/game_pictures/g/1176/EA/200/3/2000084/custom.aviffalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.016582.com/siteadmin/ssocdn.txtfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://016135x.com/assets/70529.3d8cffe48749c1ec71b1.jsfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.016263.com/hall/home/smsCountry/currency/CNY/language/zh.jsonfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://016135x.com/assets/12751.9010b16bdcf60219dfd9.jsfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.avif?manualVersion=1&version=bfae5d1981false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.016579.com/cocos/lg/h5icon.icofalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                https://apiup-cf.cbfes.com/sa?project=defaultchromecache_313.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.internalfb.com/intern/invariant/chromecache_505.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_505.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://t.me/aabr88chromecache_311.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://apiup-cf.cbfes.com/sa?project=productionchromecache_313.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://pinia.vuejs.orgchromecache_518.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.youtube.com/chromecache_311.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                            14.0.58.80
                                                                                                                                                                                                                                                                                            016295.com.wcdnga.comKorea Republic of
                                                                                                                                                                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                            47.253.28.22
                                                                                                                                                                                                                                                                                            us-east-1.oss-acc.aliyuncs.comUnited States
                                                                                                                                                                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                            108.165.48.180
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            11798ACEDATACENTERS-AS-1USfalse
                                                                                                                                                                                                                                                                                            18.162.148.112
                                                                                                                                                                                                                                                                                            d288c140b.n.fnvip100.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            18.166.54.42
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            47.254.187.65
                                                                                                                                                                                                                                                                                            eu-central-1.oss-acc.aliyuncs.comUnited States
                                                                                                                                                                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                            157.240.0.6
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                            18.245.31.115
                                                                                                                                                                                                                                                                                            fpnpmcdn.netUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            157.240.252.13
                                                                                                                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                            216.225.165.225
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            13446AS-NETZEROUSfalse
                                                                                                                                                                                                                                                                                            108.165.48.177
                                                                                                                                                                                                                                                                                            ea07da7e.lalcsafeip.com.cname.byteshieldcdn.comUnited States
                                                                                                                                                                                                                                                                                            11798ACEDATACENTERS-AS-1USfalse
                                                                                                                                                                                                                                                                                            142.250.184.196
                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                            43.159.107.100
                                                                                                                                                                                                                                                                                            riskct.geetest.com.eo.dnse2.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                                                                            20.2.233.52
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                            138.113.35.109
                                                                                                                                                                                                                                                                                            016263.com.wcdnga.comUnited States
                                                                                                                                                                                                                                                                                            54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                                                                                            18.245.31.44
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            20.255.59.117
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                            20.2.87.205
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                            154.203.26.164
                                                                                                                                                                                                                                                                                            cdn-264-cdn-264-a04-as.fastliii.comSeychelles
                                                                                                                                                                                                                                                                                            132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                                                                                                                                                                                                                                                                            43.159.106.100
                                                                                                                                                                                                                                                                                            unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                            Analysis ID:1522412
                                                                                                                                                                                                                                                                                            Start date and time:2024-09-30 01:29:22 +02:00
                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 3m 37s
                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                            Sample URL:https://016135x.com/
                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                                                                                            Classification:clean2.win@16/532@108/23
                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.23.99, 216.58.206.46, 64.233.166.84, 34.104.35.123, 20.114.59.183, 199.232.214.172, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.138, 142.250.185.74, 142.250.185.138, 142.250.185.170, 172.217.23.106, 216.58.206.74, 142.250.185.106, 172.217.16.202, 172.217.18.10, 142.250.186.42, 216.58.206.42, 142.250.186.170, 142.250.186.106, 142.250.186.74, 142.250.185.202, 172.217.18.106, 142.250.185.227, 93.184.221.240
                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                            • VT rate limit hit for: https://016135x.com/
                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                                                                            URL: https://016135x.com/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["www.016.com"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":[""],
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: https://016135x.com/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "phishing_score":8,
                                                                                                                                                                                                                                                                                            "brands":"www.016.com",
                                                                                                                                                                                                                                                                                            "legit_domain":"016.com",
                                                                                                                                                                                                                                                                                            "classification":"unknown",
                                                                                                                                                                                                                                                                                            "reasons":["The URL '016135x.com' does not match the legitimate domain '016.com'.",
                                                                                                                                                                                                                                                                                            "The URL contains extra characters '135x' which is a common indicator of phishing.",
                                                                                                                                                                                                                                                                                            "The brand 'www.016.com' is not well-known and is classified as 'unknown'.",
                                                                                                                                                                                                                                                                                            "The input field '' (register) suggests that the site may be attempting to collect user information,
                                                                                                                                                                                                                                                                                             which is a common phishing tactic."],
                                                                                                                                                                                                                                                                                            "brand_matches":[false],
                                                                                                                                                                                                                                                                                            "url_match":false,
                                                                                                                                                                                                                                                                                            "brand_input":"www.016.com",
                                                                                                                                                                                                                                                                                            "input_fields":""}
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 22:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9830650943437265
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8hdKT2mqHYidAKZdA19ehwiZUklqeh1y+3:82LFmy
                                                                                                                                                                                                                                                                                            MD5:C70C5FE1CD2CB44E0BABCDAEDD04C475
                                                                                                                                                                                                                                                                                            SHA1:4D9F671FFEDDD07C2DD6CCECA34694680A1C91A9
                                                                                                                                                                                                                                                                                            SHA-256:7A98AB6AC1F2876D40AE326F2C33AD55229944D34AB29C739A3F5B344D94033D
                                                                                                                                                                                                                                                                                            SHA-512:16270E6568FAF5BBE19E52C200D0F45638B109073C2DDE9C5E391756F73A773876EA8971BDE46654F0E8263313E5AE3C6519A55961ADD47772FC4209172AAC65
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......u.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 22:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.996879862045048
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8QdKT2mqHYidAKZdA1weh/iZUkAQkqehWy+2:8pLf9QLy
                                                                                                                                                                                                                                                                                            MD5:0FF526C4B18011944FF573449C0E42FD
                                                                                                                                                                                                                                                                                            SHA1:EE34DBB3F6286DE829CDBD53EB078B9FDC83F58F
                                                                                                                                                                                                                                                                                            SHA-256:CB59BF1889E5775B807B0D51588686D0F221B0B1E0DE6AEFD423446055F8E368
                                                                                                                                                                                                                                                                                            SHA-512:777125AC2C3C1B7E31D2BA01F9C03A02266D0B3D8CF72A67D88237D6984367EEF8CBADC05908315FB5CD2BE5811149F6299B0F11A6EAC5E77E35538EE9ECF6E7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....(f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.008564031729644
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8xXdKT2msHYidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xILlnqy
                                                                                                                                                                                                                                                                                            MD5:848CF86C60E8D61679FC6A6988746588
                                                                                                                                                                                                                                                                                            SHA1:76FC9EA0FB3193B9F83A428A9D78BF670073E6F2
                                                                                                                                                                                                                                                                                            SHA-256:1977C25A7A07FBFA45A9DDCFDCB6B62916CDEB571C421FE117643B3B414A476C
                                                                                                                                                                                                                                                                                            SHA-512:B85B1E73D0C286CF8CB80C198AA97456560849F065C788D4BB38C10B51F1AAEF658D3ED89D7C0370ACEDCB63DF1A318508393188CBA55486A07EEEB6F3B85DA0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 22:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.996238346617372
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8TdKT2mqHYidAKZdA1vehDiZUkwqehCy+R:8cLc8y
                                                                                                                                                                                                                                                                                            MD5:F24CFF43D89B71B0B5DDFB7F6EE6F0D9
                                                                                                                                                                                                                                                                                            SHA1:03E306F2CDE7B91A3455DCD903E87D3E4A7C5F80
                                                                                                                                                                                                                                                                                            SHA-256:23A6E5E154C9483BEB18D6DBB4EC30F18BDBDA74A25DA0979C236A8D369ADE18
                                                                                                                                                                                                                                                                                            SHA-512:5F125334419BB85DEC5E1479051FE5587C4FB2F3457A4FD164594EAABBDB0D6AAFC9B383E2A5A476E5BAB6C8A6D095A13763C054BE2C6411B1D6C4092601FBCF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....%`.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 22:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9825969726117014
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8SdKT2mqHYidAKZdA1hehBiZUk1W1qehIy+C:8vLs9oy
                                                                                                                                                                                                                                                                                            MD5:DEA7928A43B53D00113CC4575EC7DE22
                                                                                                                                                                                                                                                                                            SHA1:CFE6140004D57790EAB95355E8C3619B8C8435F8
                                                                                                                                                                                                                                                                                            SHA-256:CE01A9B8A145D98C69ED7F631F1FCFDC4BA838E11794C3DADC343BCC334ED94B
                                                                                                                                                                                                                                                                                            SHA-512:F2FCCACBEFA55FE51FC69C9D5535F3C3B39209AB843628EB405D4093397AB71FF03AB0FD075A86F566389FA37810D66B7DA0D0C2DB8B106B65F8437EF5AC5CA0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....`so.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 22:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.994799105162893
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8wdKT2mqHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8JLCT/TbxWOvTbqy7T
                                                                                                                                                                                                                                                                                            MD5:1EC631FC18BCEB04DE0741BE0376CB2E
                                                                                                                                                                                                                                                                                            SHA1:D00AE1F5002F65D128F15CF4AA8D7547F4718691
                                                                                                                                                                                                                                                                                            SHA-256:7B3030D92AAA1D7C8396D96422F68C0B995B94CF57601D2CC2075F68C841C1D1
                                                                                                                                                                                                                                                                                            SHA-512:992B1ACE3E9EBBC1769FF97BCC0D75D5AA1560F3A891BF54114351348C1FD8698F36F96B8C4F483A16F203C7B18DE821D8115EB331158C7F0E423B9A16E9CA59
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.581851222869752
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:zm02guXSAiv6msWdtlWTIkrJrlKixqVZ2sz8:zm0ruCAXm5NWEiJ55xqVZu
                                                                                                                                                                                                                                                                                            MD5:D056C253F0BA931E67BA3D4AD002E986
                                                                                                                                                                                                                                                                                            SHA1:6AFE69D9228543262E6F0472509FF1D343878C10
                                                                                                                                                                                                                                                                                            SHA-256:05BE5CF8693E8725F5C8D6BCA17928786A0D1DB7EE504B81DB42DAF1AD5ABE02
                                                                                                                                                                                                                                                                                            SHA-512:74ECA63EEFDA222B3A5A5B03461CAF319B0FA83F688D8E3989A23D530F133AB702D1D10F6F01764BFBDA93F4DBA22FD9A00CBB5D1CA605DF7864D83186D42668
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19stwS7vUOCxXShr79xjiJQY
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33944), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):33944
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.997792648785617
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:NYxxjULJsqFKz/NqdZ5/ixd0WwhDtCz/edv:aWO5VqBW0x2/I
                                                                                                                                                                                                                                                                                            MD5:00B44E748D0DA17C289A42D253159E12
                                                                                                                                                                                                                                                                                            SHA1:207365FE0E39955A5317BF795C2E5D1A0D35CC3D
                                                                                                                                                                                                                                                                                            SHA-256:DF1098D2E39B2076F4B8C28A8B0785CBAC618A3808AB4D2C217E84B750500AE1
                                                                                                                                                                                                                                                                                            SHA-512:61747AE3E88EE3A8FCFACF2FCF657F8B8157D05EFC9CF736FCC1D94973786DF80ED7E0C697AE174891025D7A1F176A18FCC3315C31FFF016ACAF44A2B2321931
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2933
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.558449398611518
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1Rv1IAFx9kvzeJV4Li4tAtZUoSsWhx+vOZSfgves30c+7Oa:f59kvzeJV4LiWQ1SDhmOfms3Pav
                                                                                                                                                                                                                                                                                            MD5:132A49BA511712BC49C4062C2EBAB1D3
                                                                                                                                                                                                                                                                                            SHA1:8AE7A9D08092CC33D36E970D59918BEE9004717F
                                                                                                                                                                                                                                                                                            SHA-256:158A6798EB4FE8D3B2C320C92069F1A2D262E60DCFC05A4D58E7D2FCC950FC05
                                                                                                                                                                                                                                                                                            SHA-512:B9301A3756B1865A19F9DFF0BC8A41057F6F2F1538E2FF2E8CF36AAAC809B00842455758793CCFDAA563BA1C727A8AD774A649E8FD3D6CC2042BD1BC9A45B920
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_cp_0" transform="translate(17109 13381)">. <rect id="r" width="100" height="76" transform="translate(-17109 -13381)" fill="#b1b3bc" opacity="0"/>. <g id="icon_dtfl_cp_0-2" data-name="icon_dtfl_cp_0" transform="translate(-17101 -13371)">. <path id="Path_6309" data-name="Path 6309" d="M61.373,41.392a16.942,16.942,0,0,0,6.228,1.2A16.467,16.467,0,0,0,71.721,10.2a29.99,29.99,0,0,1,1,7.7q0,1.081-.075,2.144a4.262,4.262,0,0,1,.6-.066,5.32,5.32,0,0,1,2.3.442A5.51,5.51,0,0,1,77.5,21.762a3.185,3.185,0,0,1,.972,1.852,3.3,3.3,0,0,1-.2,1.963A2.783,2.783,0,0,1,76.99,27a3.574,3.574,0,0,1-2.086.561,4.57,4.57,0,0,1,1.326,2.08,3.518,3.518,0,0,1-.181,2.321,3.375,3.375,0,0,1-2.389,2.139,5.5,5.5,0,0,1-3.726-.358,7.1,7.1,0,0,1-1.315-.716,30.19,30.19,0,0,1-7.245,8.361ZM69.754,30.92a1.808,1.808,0,0,0,1.03.884,1.923,1.923,0,0,0,1.567.033,2.338,2.338,0,0,0,1.185-2.849,2.108,2.108,0,0,0-2.471-1.24,2
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.429552166844667
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xoJ9v1JTw1uci+Le9D36flsCFYqln/c4+saCs4mkgvg1f3vwfMbXUXMh8vB0b:1oHw1ucTeJ6U4/qCQ2vwfMAMWGXL
                                                                                                                                                                                                                                                                                            MD5:A715DAFF689E7D3F36DCC1BF3A611C4E
                                                                                                                                                                                                                                                                                            SHA1:8D0804E1440B3BEC13FA80B1CF303A1C696CCF5C
                                                                                                                                                                                                                                                                                            SHA-256:637147F252221069AE2326869507F9EAC1CE8FB9A571A81BC6269529515758E9
                                                                                                                                                                                                                                                                                            SHA-512:CC5DF907378539B0E34A0ABAD55804B078E9FBE2EB317FC01218A7421E6F275A3B6F5FC9586B18E33FCD1A5ACB52498CEC63867637E42408E9621FDDBB57A477
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qp_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_qp_0" transform="translate(16196 13381)">. <rect id="r" width="100" height="76" transform="translate(-16196 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_qp_0-2" data-name="icon_dtfl_qp_0" d="M19.214,44.515l.307-5.581a5,5,0,0,1-.858.422,4.937,4.937,0,0,1-6.493-2.891,4.736,4.736,0,0,1,.066-3.8,4.878,4.878,0,0,1,1.16-1.58A5.052,5.052,0,0,1,15.1,30.066a5.494,5.494,0,0,1,2.223-.221s.135,0,.146-.1a.168.168,0,0,0-.035-.13.177.177,0,0,0-.1-.064,5,5,0,0,1-1.653-1.105A4.822,4.822,0,0,1,14.608,26.8a4.878,4.878,0,0,1,.069-3.852,5.019,5.019,0,0,1,1.158-1.611,5.163,5.163,0,0,1,4.73-1.227L21.217,8.48.864,15.947a1.326,1.326,0,0,0-.745.681,1.264,1.264,0,0,0-.033.992L14.131,53.926a1.284,1.284,0,0,0,.274.431,1.326,1.326,0,0,0,.424.3,1.37,1.37,0,0,0,1.023.031L31.52,48.927l-8.672-.455A3.916,3.916,0,0,1,20.2,47.225a3.682,3.682,0,0,1-.977-2.7Zm68.305-30.3L57.316.147a1.589,1.589,0,0,0-1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47818), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):47818
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7256924661869215
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:g0l9WJk894Y08b+yAmAw0zFp3Oq18Rn/6bFYqSVbW8uYNk5Cw0:g0l9WJky4Y08b+ye18Rn/6bFYqSVbW8t
                                                                                                                                                                                                                                                                                            MD5:4D2650F8664A5B5AA5DE52003153F2ED
                                                                                                                                                                                                                                                                                            SHA1:DA07AAFF6F0632A2E0A0470B380D1FA50D22B05C
                                                                                                                                                                                                                                                                                            SHA-256:934139EADF6007133286FA67BC40103D83B7821941A59DD9DE8AF738E4873D55
                                                                                                                                                                                                                                                                                            SHA-512:C39C9524229EE5D2B939F8755BD4F754960AC2113291CBAB6B4DF2EADA72E0152A29522EB4251E6E8C0DFAAAFA572997872AA1942A794108A6396BDE6F5BB355
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11253.42f7bb468fa94c8c633f.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes rAmsJuIuwutr8XkCfN_9{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes rAmsJuIuwutr8XkCfN_9{0%{background-position-x:125%}to{background-position-x:-32%}}.rvFnVBRqrNx9CjM4iwqZ{height:100%}.rvFnVBRqrNx9CjM4iwqZ .cq1WOs7_PkA7sl_O42ms{-ms-flex-positive:1;flex-grow:1;padding-top:.2rem}.rvFnVBRqrNx9CjM4iwqZ .cq1WOs7_PkA7sl_O42ms .fm9WstELI1CqcJmcYZiT{-ms-flex-align:center;-ms-flex-pack:justify;align-items:center;display:-ms-flexbox;display:flex;height:.3rem;justify-content:space-between;line-height:.3rem;margin-top:.03rem}.rvFnVBRqrNx9CjM4iwqZ .cq1WOs7_PkA7sl_O42ms .fm9WstELI1CqcJmcYZiT .pAPIFkS3vLWGIBqedJyx{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;height:.6rem;white-space:pre-line;width:3.6rem}.rvFnVBRqrNx9CjM4iwqZ .cq1WOs7_PkA7sl_O42ms .fm9WstELI1CqcJmcYZiT .pAPIFkS3vLWGIBqedJyx>span{color:var(--theme-text-color-lighten);font-size:.18rem;line-height:1.44;margin-right:.1rem}.rvFnVBRqrNx9CjM4iwqZ .cq1WOs7_PkA7sl_O42ms
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.816176834965099
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eBZmIzuG6byxEfQLb5GEvoSKLTG1ayV0t8:+3i8sYIjEYLb5GEQjO/Vs8
                                                                                                                                                                                                                                                                                            MD5:4FC2C7A803F9CF5F78B170595B20220A
                                                                                                                                                                                                                                                                                            SHA1:75B754D17CEF4BE66593891EBFED2F1F045C739F
                                                                                                                                                                                                                                                                                            SHA-256:17369F5A30B98611B66C27E360E92E9FB9B3F5C70E817806F8781A569CD5B41B
                                                                                                                                                                                                                                                                                            SHA-512:6AD81D30C991B6777E6E34BAD3EE9121E4633F37821E12407AB85AA24AC6008AA64928E1418B156DA29A7E5A3D18CCFB04D41E97B7B371C5E144861DC08E7E48
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`"......I.....E..[.N...P5@D..\.d9...4&h+..W%...b..F.b.x7......'8q.,l....G%.}p..5v.....!s....J.~.F!...gB.tmX.........Rn:6.....>..p.#..[..5.*.....j...p.\.U....<...8.l..(T......kI...(.e@u.J..|....)M x..)...U)P"....&....T...ei|.<..A.s...bP.d,{P|ox......g.<..#..s.z.JW.1....P..[.....h...._H....|`h..H.......%.d....ZI..F.N..n.#.\Q.JH,........p......^.M.vQK..v.L+._.v...~.r...mS...a(..H..i....Qb.Sc..,...C...O#....r...p[..U..d.../.![.@NT.@K.......*.......1....>...../.D.......4....P2....!.......].g....?0..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):468408
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.628511261562184
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12288:dcLgM2TAPdEh464E4VEMkqM4G/ugwnybEqS:62TANjx
                                                                                                                                                                                                                                                                                            MD5:14979076DFDF2CE1178CD98D01A35C9C
                                                                                                                                                                                                                                                                                            SHA1:68855223977E31B6731309EE31CD25B353477FDE
                                                                                                                                                                                                                                                                                            SHA-256:3C9B4AAF88F65A80167EE87611447446680718EF6A0506B0A740ED8BF145C25D
                                                                                                                                                                                                                                                                                            SHA-512:4B22BE9EDB5C3128EAF76BC764646FD473817AA0880682E9EA92E6F2E429A6A57EC15C6E4B2A81ECC325DF496F5A8858AD8C65EC808F28EC08105154302F7543
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~31743c5a.f413942b3a4c126a7687.css
                                                                                                                                                                                                                                                                                            Preview::root{--animate-duration:0.3s;--animate-delay:0.3s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:.3s;animation-duration:.3s;-webkit-animation-duration:calc(var(--animate-duration)*1);animation-duration:calc(var(--animate-duration)*1);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__forwards{-webkit-animation-fill-mode:forwards;animation-fill-mode:forwards}.animate__animated.animate__faster{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-duration:.15s;animation-duration:.15s;-webkit-animation-duration:calc(var(--animate-duration)*.5);animation-duration:calc(var(--animate-duration)*.5)}.animate__animated.animate__fast{-webkit-animation-duration:.8s;animation-duration:.8s;-webkit-animation-duration:.24s;animation-duration:.24s;-webkit-animation-d
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):24484
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.983076161098986
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rRxhGJ+YNXxKzlJzeU8yqo0tlT2Ap+nFDu2bpLUTP8o6tTGarc9eR36nr9hR0mdr:VxCRO/KUPWlSAp+FDuE9oP8npGOckR3c
                                                                                                                                                                                                                                                                                            MD5:701681FC85C9FF85B1C6D167CF5E38B3
                                                                                                                                                                                                                                                                                            SHA1:465F9B729E83F3FC6B215CAD33735BCBCFFB6C95
                                                                                                                                                                                                                                                                                            SHA-256:47E01DA9A604ECA3F26805F6B752563C4707D9E7AF287EB75B4ED61D144035D0
                                                                                                                                                                                                                                                                                            SHA-512:DD58A23690A0B95AA85361B4EBE75903F1A4260F3182EF252C3AD26170717D89A44BB6F0A560A6386A30381D5FA78D0062F05C3754A4352655D8F209F6771946
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........]O...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........^.mdat....."%x.U2..DX.....~.....Ll..71...W.S.b....\.X.Y.}..jN.....FfA1.-f.!l....%J...,X...u.,o.V~.6p...A.....KS.I.,.=.h..}.....|..?mm2......../....QI.._2.r.G.D..r..,.`.........8"%x.P..i2...LX....y.:$.Y.BN../.......1;..8..B..x>.,.....>.<L..7*X.\.3...n."fL.";....].A.:...ar..I,J%....Q.1.yJ..a...Z.cA.L........../........;..$..i.G3.p.]Pv..f.....m..wvY..R.K..l@.....=.9O..........4..rx..............@....5M.......+#v)...+..<.<....X..-.....*....}..V.......)Z.2...~}.U.E..5.,=mt.H...Y.E;..@*..<m.f.K.._}v1}.:a...T.^..}..{...c..k...@...IBo..i{..k..p....7Q(q.a....@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):164342
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.580690197256882
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:lAroL5jXTmwcpC5yaAyftFDrfwjp/6NqyA2uYT+YPFh18eBlDUTPeWt/Cw5i/5rX:lAYjjNF/fO/68suYrNhKewTWk6UXWz
                                                                                                                                                                                                                                                                                            MD5:507D5C9D2DF9E7A351E9DD7D4757CAB2
                                                                                                                                                                                                                                                                                            SHA1:2D9E660EFFB14AA32B8F3DD8A095364F84705D9E
                                                                                                                                                                                                                                                                                            SHA-256:B78D102D221E79C9021C082B29ABAC25FE1FCEDDB54C7A411CB00D020EA9DE16
                                                                                                                                                                                                                                                                                            SHA-512:E4D984418CF7C33EDB4C34E3D520B5FC9E643BB91B2AA44419D6A0C8B4AA8A6050EAB3A5954DC3C01DEBD2BDE20FAEF45B0FB1DF6454D7DA70C2901A44A82D04
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor~cdd60c62.7de747981620aecaa5a1.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=n(r(17621));function o(t,e,r){var n;return(n=Math.round(t.h)>=60&&Math.round(t.h)<=240?r?Math.round(t.h)-2*e:Math.round(t.h)+2*e:r?Math.round(t.h)+2*e:Math.round(t.h)-2*e)<0?n+=360:n>=360&&(n-=360),n}function a(t,e,r){return 0===t.h&&0===t.s?t.s:((n=r?Math.round(100*t.s)-16*e:4===e?Math.round(100*t.s)+16:Math.round(100*t.s)+5*e)>100&&(n=100),r&&5===e&&n>10&&(n=10),n<6&&(n=6),n);var n}function c(t,e,r){return r?Math.round(100*t.v)+5*e:Math.round(100*t.v)-15*e}e.default=function(t){for(var e=[],r=i.default(t),n=5;n>0;n-=1){var s=r.toHsv(),u=i.default({h:o(s,n,!0),s:a(s,n,!0),v:c(s,n,!0)}).toHexString();e.push(u)}for(e.push(r.toHexString()),n=1;n<=4;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7456), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):7456
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.712466673009998
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:TCv6YJ6roNXf9HucfjalTOKE7mbiiThHHJAI2zrwZC77KnsscRO9TQOUqZ+EhRBc:g2oNVN+JOKwIiiT5L3sAjqv
                                                                                                                                                                                                                                                                                            MD5:0CFDD9B63C132D35DB85F90179359797
                                                                                                                                                                                                                                                                                            SHA1:A1E02C2E8049E4FF242F18ED4622627454B4F270
                                                                                                                                                                                                                                                                                            SHA-256:A681F1DACC769EFC6807B66A6AFDC36890CBAEF7DCB6EB1867C85A62EF8B1258
                                                                                                                                                                                                                                                                                            SHA-512:101D0BB4659CBA72A2280085E2A23CF2AEC3279E2E0572CEC3FF797FCDA41FA4F6E72036840744169F8E0ABB699327643E500C7C8F6C5390E7C43C648A8506BA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/70529.24740eee8356e2cb4e4a.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes pqWedVk6yk3bPWcr46_x{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes pqWedVk6yk3bPWcr46_x{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .GPccstFHqLVnAi_HwjMR{color:var(--theme-text-color-darken);font-size:.24rem;margin-top:.2rem}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .eOXxRAktphjeTmdDjwwi{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;gap:.2rem;justify-content:center}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .eOXxRAktphjeTmdDjwwi img{height:1.2rem;width:1.2rem}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .eOXxRAktphjeTmdDjwwi .azs6RKGF2DadE09dhZqO{color:var(--theme-text-color-darken);-ms-flex:1;flex:1;font-size:.3rem;text-align:left}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .eOXxRAktphjeTmdDjwwi .azs6RKGF2DadE09dhZqO:first-child{text-align:center}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .rDu16GVie45q71Bb84aD{-
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):47763
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995167808206896
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:niLY18tjwGgBvd8o8+2nidqowCJzJBvYN5ZBVjkRQQIk+yPI+tXhxowWkqh/Dm:niMY6F8CPzNJ9YN5ZBVgRFIkBZow+a
                                                                                                                                                                                                                                                                                            MD5:9F3B77DA320FE20EC956DB5A37A7C5A8
                                                                                                                                                                                                                                                                                            SHA1:659FA090CAFFC5548C56E6F8F6593088DC2F5B99
                                                                                                                                                                                                                                                                                            SHA-256:C878B832A11DD3849A2BEDBFA844DEE1CF20B5238A6EF5D267148BB2D92F2856
                                                                                                                                                                                                                                                                                            SHA-512:C5A24839B148AF26D1268C0E6AF0903CA4B34079628E053ECB529F3DA265A9C72216C1AFB05DAB899CFB7C63FB8DCFD86FC6463E749E0CF6F5397C454E8BE800
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma...................mdat....9&?.[(.h4.2....`....UzW...Fg.....>.*%.j..a....G...).7..:..K..oI.P.~......v.(VAM.h.7f..2.rz...:i.r$..-.....7lj..Phl.Jp7b..w...yLP......@.'..7.}.x.W.......Az.[.z7G[V.In.i~G.o..N!..b...."1u.?....@......I.-.|..Ig.w)K..:s*@EJ..=ZB;#...nz..\..l..|.....3fz...B.L.L..K..m..&f..KL.{.f..KJ......l.*...EYMU.\.......%p7C..z.~=[..@..... 4y..l...)..j..4tb....!'..Z.|.1ve...S..I.).. ...'+..A..\c...rF...M..........Z.C..{....&.....*u......*K...7.`.{.....*.............5..g.|.aT#...<.~..&tT.d.1z.U.........'.].Q..T...P.h.CI..A...u.....w..Y...K.{4.}7N..[...xG...F*L<..o..7.D...=X ..VW=..(d.Q;w...rJ_.w].....M.....&.......O...{......c.:v..)...%..@.?.1c$...60.z....pV..5.x.+.\....t9...^.........4.Oi...mN.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2036
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.56692185301614
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:10DHEyDjwiCvbyHmWzl6h88O7MBuHn+9gMLkUs1:crC+GGxl7MBuHn+9pRO
                                                                                                                                                                                                                                                                                            MD5:DA574AEE95A0CC41FE3113BCC8F098BE
                                                                                                                                                                                                                                                                                            SHA1:3F89C10978DB4702F74088AA5048ADEF844D17A5
                                                                                                                                                                                                                                                                                            SHA-256:A73B8DB236A73D8E5DC01C7AADA47E7DA13B42250F7397E5349FDEC6D43EA693
                                                                                                                                                                                                                                                                                            SHA-512:0F948391895D48B568C7387BE0DC752909CCF56922DBDDDBA44243655E4D8879DB842AB8032E5FC06951C55DFA6EC2AB79DFA15FE5637D617C262B0406EC8930
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_qkl_0" transform="translate(16316 13382)">. <rect id="r" width="100" height="76" transform="translate(-16316 -13382)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_qkl_0-2" data-name="icon_dtfl_qkl_0" d="M-18389.844,407.976V392.5l6.125-3.53q-5.068-2.788-10.137-5.575c-1.271-.709-.357-2.875.924-2.176q5.792,3.178,11.582,6.377l4.1-2.362,4.789,2.754q5.391-3.585,10.768-7.171c1.221-.808,2.541.905,1.328,1.717h0c-3.236,2.156-6.564,4.481-9.859,6.74l5.617,3.233v15.479l-12.623,7.292Zm13.4-6.825v11.838l10.254-5.92V395.232Zm-11.824,5.92,10.25,5.92V401.152l-10.25-5.92Zm23.7-19.092a.747.747,0,0,1-.373-.481.751.751,0,0,1,.08-.6.778.778,0,0,1,.475-.372.78.78,0,0,1,.6.083l7.611,4.407V379.175l-10.262-5.92v9.319h-.016a.369.369,0,0,1,.012.093.791.791,0,0,1-.783.784.787.787,0,0,1-.781-.784.255.255,0,0,1,.02-.093h-.02V370.521l5.648-3.249c-2.932-1.942-5.865-3.9-8.781-5.845-1.211-.808-.1-2.885,1.11
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):52
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.262845727714871
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:OnuZoS+NzNT/ZYn:OnuZoSyhT/ZYn
                                                                                                                                                                                                                                                                                            MD5:ABC765C462AE36BBEEC01B52808F1A0E
                                                                                                                                                                                                                                                                                            SHA1:D7B40D03320D1014E86410CA807A1CCA0B44EA5C
                                                                                                                                                                                                                                                                                            SHA-256:91DF4CD3C4D01E188282E4530B1299537F3A3CC59C1D1090C58DEE81727B4110
                                                                                                                                                                                                                                                                                            SHA-512:6A6C191F0A16B0AD5D177758C3BD6999834249DBB60DA452E6FC17CC2D755ED918DD04BE81A63813F38197CB74F2BD1BF42B114FADF2B587196D1C4FEB57EACF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQma0nG2LkTsyBIFDZFhlU4SBQ01hlQcEgUNNYZUHBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                            Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw01hlQcGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3544), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3544
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.992637529491777
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:y8yHG9miH9jACohBoAiZPeBa/FYabfF1PGqe:yHvycMAiM2YaTi
                                                                                                                                                                                                                                                                                            MD5:5C4C8B7BA5F579701E1CB1628EFDD092
                                                                                                                                                                                                                                                                                            SHA1:DC0C2521538CFB486778DDCBEFC4678D7EDDB847
                                                                                                                                                                                                                                                                                            SHA-256:FE083EADA02F80EC8AD92156BE1F22D56443E847F852DE8B2AC679EB1F968627
                                                                                                                                                                                                                                                                                            SHA-512:7FED56C9DCE69696D119080C2CF4F07BF54BD326ECC7E720EFC6D4C767D995FD08D22D7E85958E9C356CB13AFECD1B0E3311989B4DBF0F70F23A02A9D6C68295
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/lobby/site/getSiteInfo/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/UacNnQGXsrz7/qqTLlUz4gLBSOXyPbj2gtkjC9UmssUemf+oxY6MSCY5xxYpG7hnscrg7sDFLrCIvFT621jKLpI8MxgPiIzuJqPXObHyjLnEHTsgKjAr7QRB1mf8uhRvAWR1m3u8q6ASqBW16HN9Cj/qwusCptLvKeRapYSy7ARzku7oXUc3dXLc8hKu74vBhDea2bLyLuEc7WngnylGQkX28IBmneonZk6qWoeo+ZfwSH+EylI1kDFNz7hpf8VJUwquLvt8Q4Ucl0l26v09bwQHoybkdkbWZZAlVs2Fj+cbpN6LcA9b/H06lQermEiOUIAakOfsb6r12vW6GV/9YL9zE7VFw270pRjQP9El2GdFjY9U294yeCigGac1hOKv9RAslyJvwAeBf+XZp9AGS//Irt7OXD/E0+EIrsPhsXd0bzWFa0dIn/YiUUfIE5SswizEeUFn88NAv1au1gohqV8YNZkhO2Zf+yXXw+Ytr5vlhyq8ze0mAqRi96Jn1ZHyZBcgYCrcb14hfaLyU6/fyGz5itrSfZ+dcy/xKAr54LRH3N3oxQGuB9ZY+MqJ+/Evsoc/U3BEJkAB/YEuOPsTLgdRlbHEsM/gn4Xll62Fq20Rb5RHlxUCa5zmn1LNFVhXePKBRnuw6+/F/gtaE4HBGkEtMupbYw9RIm12PgEamMydbp14RAHje4tYsP/bcHxMtJKvDAgviqE7vopb0xvQ3edADZDiWbL4ZK4fNxMEDYLbIqCtZjFZ8y02HgdjJyQG2FFz+z64ggP3CWsf7G4cE0G1OArZ+VSvgZxZVn6KOGc86LVZhBT2Mha66yP07PRGk468zwBkeWFBiflO2b6VnEPi0tlcdM1vQeLM4vpPxWLzIun1mINiZyJHxZ8V1gorHurILgP0Jmkx69Cg/DUuc4z4QojgOqw3UmrLFUkO8L88qe030sgYTXZ1bGvakQjJkMGcDmU6+KunnBPsC/Q
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):38028
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991405632207033
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:hX/Y1mGsD4xNEOuHpe25gREqByOk55rzFrtWUboCrYl8/Vv0iWQWH:hX/Am7SNEO6pe2ujByOOxWUbokYl8/V8
                                                                                                                                                                                                                                                                                            MD5:8DCEC5825683EBC53FBD73DE35A2DFBC
                                                                                                                                                                                                                                                                                            SHA1:81C0FE6A713BC133806BF0555DC4C5FF32DB4403
                                                                                                                                                                                                                                                                                            SHA-256:C04DA72AB0094CB3C871048A79D7464FEBC69978E684B8E2F629838425D619E9
                                                                                                                                                                                                                                                                                            SHA-512:20BE124B0709A7072052112A1AC77A89257740D00B591C4AEF77F6D5A08746AE06FB1171AA7BCCF1868E7E25B3E94E53F0126794BDE2E506E7F62905C6B1CEDB
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000084/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......}....A....v...G|....N....2.....d.X..j.!M.....u....i#TR...&E.o<.R..."|.$..._y..zb.of=...........0........p...L$.-.%...]..<..E...y.M=...C.7...N.l.F[Q..8.+............D..c...lg.......%mlE.9...l..:.+....8..e..Q.,.Q3..6V.=.pO.C......\g........8"%x.P..i2...`...A.@m|o....K...',..A.g-.0r.|.(......v.|.@P.....1.<....I...)..c...._.L.....G...x..........|../...0.:u.k*.....7.......%.n.M.v~......%u.3.....]..jB..p.H..`w.j.8an.zZx...2...""........_|...G..%..z.N...YM...^.f...U....._....:."..j...!5r.R....O..'M..!.....r..5.../.A|.#N..K.J...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1010)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1013
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.23222666621656
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:bWRF6nESKuHij2R4isWRFXVegGlDpHUMoFeUHIM5EGl7RSPu+:bWRF6MjS4isWRFXVEt+fFeW1eGlEPL
                                                                                                                                                                                                                                                                                            MD5:4E0CACBBA442AC69682A0769CD9DBA3E
                                                                                                                                                                                                                                                                                            SHA1:5F5A3123F5234D827264EF7675E5A785DEA8D200
                                                                                                                                                                                                                                                                                            SHA-256:0B054BCC31DC623679B8849E3C834C7D78BE0C636599073C395857FBF043E8C5
                                                                                                                                                                                                                                                                                            SHA-512:5BAC0F8540E743E44B25334ABF3DF4A84EEC19387EF1A232A051B82916DDDE9846C5D9132679BBB4DD0F60A17493D1CE9B8F9A7AD96DD5B597177F5D0980A13C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/service-worker-1727486641110.js
                                                                                                                                                                                                                                                                                            Preview:if(!self.define){let e,s={};const t=(t,n)=>(t=new URL(t+".js",n).href,s[t]||new Promise((s=>{if("document"in self){const e=document.createElement("script");e.src=t,e.onload=s,document.head.appendChild(e)}else e=t,importScripts(t),s()})).then((()=>{let e=s[t];if(!e)throw new Error(`Module ${t} didn.t register its module`);return e})));self.define=(n,o)=>{const i=e||("document"in self?document.currentScript.src:"")||location.href;if(s[i])return;let r={};const c=e=>t(e,i),u={module:{uri:i},exports:r,require:c};s[i]=Promise.all(n.map((e=>u[e]||c(e)))).then((e=>(o(...e),r)))}}define(["./workbox-03be8a4c"],(function(e){"use strict";self.skipWaiting(),e.clientsClaim(),e.registerRoute((({request:e})=>{const s=e.url;return[/\.[a-z0-9]{20}\.(js|css|svg|png|gif|jpe?g)$/,/swRuntimeCacheName=web-lobby-runtime/,/(libs|unpkg\.com|bytecdntp\.com\/cdn)\/[\s\S]*\.(js|css)/].some((e=>e.test(s)))}),new e.CacheFirst({cacheName:"web-lobby-runtime",plugins:[new e.CacheableResponsePlugin({statuses:[200]})]}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.744533853527705
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eWZmIzu5bsonMfYCAZ5/03O3goRp4naSG:+3i8DYIeYfYC203O3gGR1
                                                                                                                                                                                                                                                                                            MD5:EB3A7BF8530DD519863DE48D0E8E8D60
                                                                                                                                                                                                                                                                                            SHA1:007B27191900D14E93318AD537B9DD6795F38958
                                                                                                                                                                                                                                                                                            SHA-256:A9F781E6968D342EDCE6AEF37F270775BE77AF1CF3D5AA7CE1899B6D5EC24FC1
                                                                                                                                                                                                                                                                                            SHA-512:ADAB397354507719C88BD919210C7689DE735024EBDE7D2F50E649921F632AD897E3272CB21274EF42C8573DDBF4C683D853481619AB06D7733BF859C2B414A7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1xx.avif?manualVersion=1&version=d1ac56dbd4
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..........................o.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`(..........c.....S.D.(.+...Az3<.].."S`.)w......S5$.....:8..\p.+..47L.m.s.>.........(ycz.....h..T....t...Ab..|b....mI!.i.L17..2.A.%..kB....@X{..i|4.M9O!=.<.bu.q. x.Ry*.......bq..N............G.;....~..90.`AZ.)........ ../.*...!...U........7....LR@rW.C.%.3Lc..c}R.Y..-.....L...B....9...8.^"3..jVK<,.E.`Z..%s.,.c1...xi..w..R.B.....UEX-..t.u..."f/q.C..J.n.8.]|}E....|.]...i".<....~b.......4....P2.....`..K...z...~AS}....A}K..9.. =..2*.....hE..}..}..3.. t/}Nv......R.i..2.%...W..a'.DO....H..."I......
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):60824
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996396835949906
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:k3bZGF8gePaPTptE2onVtboPi9ZadT1Gb1iG3BMm:k3tm89abc2oVSqOd4b1iSOm
                                                                                                                                                                                                                                                                                            MD5:184F2498F8D6542E8488CC2A51B8EC14
                                                                                                                                                                                                                                                                                            SHA1:3FA1AD6C2A9352E9286A9747A17E1EBE2F23827D
                                                                                                                                                                                                                                                                                            SHA-256:AE3A98F57B2719976C814ED83BC06D06B204C4A369BF82BE2D1909FA21A8B5C1
                                                                                                                                                                                                                                                                                            SHA-512:8B92170A2E7C06C5F8F2CB9DF6C479BC3C194DCDEC37744C00809DE8B15DCA2F2967B9728DC332FE24B99B80C626D0C74132212DCEB229D42CE0487E43861019
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................mdat....9&?.[(.h4.2....`......z.x..#..n..N..-T..4.......!.2......5...#.s./..l...D..&...E.4...M.....%V......a..i...z..}...,QG.^....#..o(.L..../.\../@,...c..T..8..!.X..vp...:3q.$..\.+.,+Wi...,.3.n.:;c@.l....I...EcN.(.WG ..l...(...[...........v..2.y*.p.....86R../.iz3..D..*...=>.*`.z..e.={{..........$..g..FI>!......X.&.x.......y........t~}J..,Jk+/...p..)...`R...$..K.r.g.i&.].G..EmB.jk..b....8*ssk_b..;te..`_@..fh..'t.,B.e.R3w..AT.;k(....4..#..S...Y.cS$... ......I..6.....b.Rx...m=.6.)US....C....@%...^.N.Em$....%$.......Q......3.c..`+.qhp.<..'...W..h<....|...CK..H}...e.......-.l.....-.>.?c...!..Z..I..P.....Qx.H...>..<......bN.u..V..Z.6[..e=......#+3.O^L....:.[....c.>.<./.Q.^_.U...B...2..._.&.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.450893999078826
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/8Jl9oqZZmQzCMeO/lx0vA/gH386rHTa4gHrWDKAnARPbpUA/WhR7Uc:+3i8e8pZmQz2/XFza4sSD4WdWr0T51
                                                                                                                                                                                                                                                                                            MD5:8C16CCC260D6D53442457AD030B786BE
                                                                                                                                                                                                                                                                                            SHA1:7A9CE5B3116E58427F8EF142DE4CAF8D2477C214
                                                                                                                                                                                                                                                                                            SHA-256:D54C94D8F4A1E1158F0B3056D3099339030BF677A94597AEA873FD8995C2D36F
                                                                                                                                                                                                                                                                                            SHA-512:67114F4969B4F1276F8EA3C712D27C2AD84CBD1758B9E7C08B09E9E6EDE34C7239667CE04399CB335DF101A61192C8C871777BBC1B2B639134330D37B97F5481
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................;.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........<....pixi............av1C........colrnclx...........ispe...........<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........f...2....#...A.....xyp[.".....f~..`....{la.f..;.x...aH/...'b.IWf........y..tWV.8...i.....r.B..'....J..1.(g...P..C.d.d|nP..'...lT.`...$Zpv.uu.+Nj.&a'a.2./.z..<..y$z..[~r.k..J.E.7.I.xn..5...;.q.>!......I.x.!.....%...'..i.....3...^....o.C#.......h.C-....Z.F.i.=..j.x..p.\&..v.}.S......pQ.R..........f..P2......a..@.7.QP..c...6...%d...._...B;-...... .....qa...._..W8.vh}........f...}0....PJ.k<@.W.....rO...)...}p...0..8}T$.....3+....:..&.Df.Y./v.8...xm.../...g..@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):325546
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.856989509756661
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:VhXHrE8MfUyfabi6fOJ7/+BtH1suWkeXY7VyjcbPsQnVLeHUQA/IgvXUNtSuCt2+:VhXLLO96tVsuWkIQOZwUNtSujXBtM5Hx
                                                                                                                                                                                                                                                                                            MD5:C8AD6E18B9EC17A528BD9EFD02DF3BC7
                                                                                                                                                                                                                                                                                            SHA1:92DD2ECCC36441722C7850E67BCF0A7507A20E23
                                                                                                                                                                                                                                                                                            SHA-256:E49CB99BA77C950C43DD768322D3E1084498F7DE384E72FAC933650E67FF7E65
                                                                                                                                                                                                                                                                                            SHA-512:6A94372E4CDB2B6C8117528ABE5F5A55AA005F2E39D06A78212270C837E88AD7DDC495E28F19F69902C8808EE8D481CDA6280A2C031A2D9C51FC1918C0D29306
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~ff90cf7f.e36056cb0a1f7387e5a3.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"PblH2iDIHOEcxElptiwF",plSegment:"xTFWgqRUk6FneEOb1Z99",dropdownClassName:"k3xKfwOCcyi2QlXhKAVT",historyItem:"W34Bp6e7FyQiAfj9LVt9",timeIcon:"uL_7AMKL629jwYtXDaj6",textInner:"D8jzawyY1HA5qvVGPWtQ",delIcon:"y26pP3NA7vNIhjRZ2SRV",formItemPrefix:"s92cQWPx6jt8OEi78nTm",prefixSegment:"h2UOy81ESE2YXTcSUQAL",prefixIconBox:"IhHm9VO_iD3soFF6ykU8",prefixIcon:"acI5XPoMY03kEmGX7h3U",formRequired:"ZEcfoKF3Q_zq5EqaOdUy",helper:"cihdRMBv5enxQLLnmfK7",list:"HwvTcjBqOBJV3S7RoZ7g",item:"PKcz5ZikL2DpbGOLGX5v",fontSize18:"ZUHeWP6ZcOlXth0wU5K3",loginPhoneVerify:"wXVIGmSoo6Llo82PXtpU",switchSubtype:"OvDDocvDclnRWc20JIRT",switchInner:"s93aRfyanxVk3xwCEtng",icon:"__48IgiPyYEOTYz32Z7O",checked:"SujLpXQmwzyb0cHe24WB",suggestion:"wWqfbVrApnnPPX46h5A3",texts:"wHcqMNn
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (856), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):856
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.961266135011549
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:JggI984c9SZVyOibtEmrIZd2BePfI9HBW3UNeNDMyV6:PI2rqw5rtiI943UNAtc
                                                                                                                                                                                                                                                                                            MD5:0BF82C404F5157F30008915B5E126C7D
                                                                                                                                                                                                                                                                                            SHA1:CBF3C504C55EBBECC588B67DDAED42C758FCA9F1
                                                                                                                                                                                                                                                                                            SHA-256:0B3A748F5023DC15673F50CBBE1DBAC4216A92F366E78C6DD9515C0E5BF8840E
                                                                                                                                                                                                                                                                                            SHA-512:79BCB33663E8A0EF882420B1A399CCAEE3CD6C4C72F7683E95E9CCD2449AB470BD93E525077D242EDD63E26594D271DFCA7F5E91172722A18FE31C7471C9BF2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/hall/home/smsCountry/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):851797
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.09263627910477
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:lBMu4pSlYEy/TAOcCInD37SS8b3mQ1Yepwkhno7:czYqno7
                                                                                                                                                                                                                                                                                            MD5:B4560210D5F93C09B9F14D40EBCB7B07
                                                                                                                                                                                                                                                                                            SHA1:9F95FD1218CF36D8BEBDE8D91484850CA665AE04
                                                                                                                                                                                                                                                                                            SHA-256:C768E7D3D9FC76E58504A5FBC5A73FB705BC4F507690307DD1DFB2076103B9ED
                                                                                                                                                                                                                                                                                            SHA-512:140CD4BEF5F9B3AFA16BD386B9A34FCDAF4150EF8832952D3C48B8EC632B77D67BDCF6CAC7775BBF9E614465429BA09F5C89293206B73E1572DCB14EFC1F0EE7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 30.5 27.63" id="btn_gz_off--svgSprite:all"><path id="btn_gz_off--svgSprite:all_Path_15064" data-name="Path 15064" d="M-3689.312-295.132a9.393,9.393,0,0,1,6.712,2.986,9.391,9.391,0,0,1,6.711-2.986h0a7.993,7.993,0,0,1,5.939,2.631,10,10,0,0,1,2.6,6.8,10,10,0,0,1-2.6,6.8l-.774.841c-.022.025-.046.048-.071.071l-10.957,10.146a1.25,1.25,0,0,1-1.7,0l-10.958-10.146c-.025-.023-.049-.047-.072-.072l-.772-.841a10,10,0,0,1-2.6-6.8,10,10,0,0,1,2.6-6.8A7.991,7.991,0,0,1-3689.312-295.132Zm6.712,6.08h0a1.251,1.251,0,0,1-.92-.4l-.773-.841a6.917,6.917,0,0,0-5.018-2.335,5.447,5.447,0,0,0-4.1,1.823,7.691,7.691,0,0,0,0,10.224l.739.8,10.071,9.325,10.071-9.325.74-.8a7.694,7.694,0,0,0,0-10.224,5.448,5.448,0,0,0-4.1-1.823,6.915,6.915,0,0,0-5.018,2.335l-.773.841A1.25,1.25,0,0,1-3682.6-289.052Z" transform="translate(3697.851 295.132)" /></symbol><symbol viewBox="0 0 30.5 27.63" id="btn_gz_on--svgSprite:all"
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):51777
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995803262678181
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:aFYYExudJAr6KsVUfikzyai3s8Tf4p1hAFdaD6911p3YhkRA0MU4S3gVtYAS5qwk:SIOWr7hzGf4bAjZfrtUSwX268G
                                                                                                                                                                                                                                                                                            MD5:B5F5633EA8A256A7A426B2E2D6B39847
                                                                                                                                                                                                                                                                                            SHA1:9B7E9DF704A17042A492941DAB05D0E17E3E8C5D
                                                                                                                                                                                                                                                                                            SHA-256:167BBC1A3509289767C304F154049B0B267C7679851986DE9D35C052D0E79F9A
                                                                                                                                                                                                                                                                                            SHA-512:2C8A6BF88888263E7550DDF9777FB844E252C44D9F3B2772D5D60D86D9515FD5B34435C12F43AD6996475546453302EF4CAC9784CA0289FF0B1511A425AF14D2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................3...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................;mdat....9&?.[(.h4.2....`...4.....]....".jeA..b.a..iE....#..,.I(..Q73y..].w....&l#...=..>.a.&*....UCfq..C7.0.z`.rG...A.a..Gp.=.B..../.q.A...`f..-....c..f7.d....j.x.../@...]........9.V..^r8C..7.G...b2n.Y..#7.....k.F.d.qP7.}....q..L%x;...mo....G..f.5...3....H.mH...?.eLp......y..bs....r.9.oT..9|.+X...1...I.4Y..C{.,.....G......G.m0..Rv_Mwr?^..........v...Q.d.k...k1^..o....2(.T.'.#..(Xk...R...d.(...4w%.....="..R.. DP.7Z)....n#.]..[@I....b..j....#.f./r.o........l*0.p.&.J..'j..B[.>...?x.1..........%.(..i...M..N....:.(q.....=9.V......a.o..k.U....{K.....(X..q^.}w....].+.NP.11W.E....DvxE!..9...O}D..H*Po.8.^.D.=..H$.A.Z....@.Q...GC.3..W.f^f~...gr..:..L..wt.........T...'m...*.,...L|..%%H.....0*t.T8..l.iQ
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.501658547037796
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:zm02guXSAiv6msWdtlWTIkrJrlKixqvOPVDZ:zm0ruCAXm5NWEiJ55xqWtN
                                                                                                                                                                                                                                                                                            MD5:558FED47198F08E3096EFD77D742D82C
                                                                                                                                                                                                                                                                                            SHA1:0B0EC4A7C368C2C0ADA7AC78744F3AB703C9DD14
                                                                                                                                                                                                                                                                                            SHA-256:D9ADB720C2BEF9FDDEB0BB45D08B2095BBAE628AA5E33C30A1EFFD4F237A2498
                                                                                                                                                                                                                                                                                            SHA-512:1AC785A93EED052A61F3B52C22A8175DD6A295304FD0D0F2A275BCC187D759A54F3A8C6F1FA9A84FA84C23C51214AA12908C95FCB7B639686DD709359D43E2DB
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19uyu9h9kP+RxjH03fhoIXPU
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):164342
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.580690197256882
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:lAroL5jXTmwcpC5yaAyftFDrfwjp/6NqyA2uYT+YPFh18eBlDUTPeWt/Cw5i/5rX:lAYjjNF/fO/68suYrNhKewTWk6UXWz
                                                                                                                                                                                                                                                                                            MD5:507D5C9D2DF9E7A351E9DD7D4757CAB2
                                                                                                                                                                                                                                                                                            SHA1:2D9E660EFFB14AA32B8F3DD8A095364F84705D9E
                                                                                                                                                                                                                                                                                            SHA-256:B78D102D221E79C9021C082B29ABAC25FE1FCEDDB54C7A411CB00D020EA9DE16
                                                                                                                                                                                                                                                                                            SHA-512:E4D984418CF7C33EDB4C34E3D520B5FC9E643BB91B2AA44419D6A0C8B4AA8A6050EAB3A5954DC3C01DEBD2BDE20FAEF45B0FB1DF6454D7DA70C2901A44A82D04
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=n(r(17621));function o(t,e,r){var n;return(n=Math.round(t.h)>=60&&Math.round(t.h)<=240?r?Math.round(t.h)-2*e:Math.round(t.h)+2*e:r?Math.round(t.h)+2*e:Math.round(t.h)-2*e)<0?n+=360:n>=360&&(n-=360),n}function a(t,e,r){return 0===t.h&&0===t.s?t.s:((n=r?Math.round(100*t.s)-16*e:4===e?Math.round(100*t.s)+16:Math.round(100*t.s)+5*e)>100&&(n=100),r&&5===e&&n>10&&(n=10),n<6&&(n=6),n);var n}function c(t,e,r){return r?Math.round(100*t.v)+5*e:Math.round(100*t.v)-15*e}e.default=function(t){for(var e=[],r=i.default(t),n=5;n>0;n-=1){var s=r.toHsv(),u=i.default({h:o(s,n,!0),s:a(s,n,!0),v:c(s,n,!0)}).toHexString();e.push(u)}for(e.push(r.toHexString()),n=1;n<=4;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3246), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3246
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.623953247479607
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:p3nySauYwzyktvK+HJRO65lVSbZu47bTKzZ8fFa:MSewhiK7OAlyZPb0Z+4
                                                                                                                                                                                                                                                                                            MD5:86BFA4DDC0CE98BEBC6AECB6F47D98B7
                                                                                                                                                                                                                                                                                            SHA1:941819246750D3A49A09DFC3F3269428982433FB
                                                                                                                                                                                                                                                                                            SHA-256:9A4986056491A7C0471B2E2F5750F74AB9F261180DC3F4845CF6096F6D7BD29D
                                                                                                                                                                                                                                                                                            SHA-512:7646921156DF4B1E9EDF231D6FF159FD4D62E44B5877CC0186C1D4E6194CE8BC1333DCB8828864CF93416EFB803FD289D5E409CCC0FB439484EAAE8F9438B71F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11811.4b819fcf74f1c1cb9457.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes hILOD7hPQoHJPCKFnMeB{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes hILOD7hPQoHJPCKFnMeB{0%{background-position-x:125%}to{background-position-x:-32%}}.mY6Yh5yeHyYTM635E28B{-ms-flex-pack:center;background:var(--theme-bg-color);border-radius:.1rem;display:-ms-flexbox;display:flex;height:8rem;justify-content:center;overflow:auto;padding-bottom:.2rem}.yKficTGo3NEgwz4VSdVE{-ms-flex-align:center;align-items:center;background:var(--theme-main-bg-color)}.ksfTBmk8bjoKLMlQD7Tl,.yKficTGo3NEgwz4VSdVE{-webkit-box-shadow:0 .03rem .06rem 0 rgba(0,0,0,.06);box-shadow:0 .03rem .06rem 0 rgba(0,0,0,.06)}.ksfTBmk8bjoKLMlQD7Tl{background-color:var(--theme-main-bg-color);border-radius:.1rem;margin-bottom:.2rem;padding:.2rem;position:relative;width:100%}.ksfTBmk8bjoKLMlQD7Tl .r78REjmWa7LBMH0StOqh{color:var(--theme-text-color-darken);font-size:.2rem;font-weight:700;text-align:center}.ksfTBmk8bjoKLMlQD7Tl .AsyxW9AOLeOJUYFKP2mf{color:var(--theme-text-color-lighten);fo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2580), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2580
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.536034422423594
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ98ZPFB0ryKUL1uaEFokKW8q6S/QQ4Bk0V8QkBTR8/VYKW:1DTKza2BIS480A0W
                                                                                                                                                                                                                                                                                            MD5:2E66CC464FD14C3D6A8A6E58EF7B4F14
                                                                                                                                                                                                                                                                                            SHA1:B90DEABB1AFB4A358EA5EC25F7FDB05E1D76065A
                                                                                                                                                                                                                                                                                            SHA-256:113CB39B9561EC1FB7163D8660C21C727819A2D3DE4A96756977AD73AE18ACA1
                                                                                                                                                                                                                                                                                            SHA-512:F0A0821A688634D4FD86B3F26446141964E12B3FB4C843E0EA8E2524A2E6F72B1E45A8DF27E69144DFA105778814637D5381994CDB510BA159529A8695BB0D92
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/96236.0348c29560e03c831271.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[96236],{96236:function(t,e,n){n.r(e),n.d(e,{default:function(){return L}});var a,o,s,r,l=n(55433),i=n(12040),p=n(7174),c=n(29339),d=n(38821),u=n(1183),h=n(46851),v=n(57717),w=n(35829),y=n(75812),f=n(11777),m=n(451),g=n(63312),A=n(58217),D=n(91475),k=n(21615),b=n(17659),I=n(72902),S="OGnkSlgR5V9ZN4mwpzPC",x="v92F8puSzO15P5pFukLx",O="E77FxnrW9ySLb_McYD2g",P="KJmGDOXuOjflvQl36r7a",B="yMkWVsYMfX4Vey7OtZ5K";const C=(0,f.v5)();let _,L=(a=(0,d.wA)({name:"DownloadAppByBottom"}),o=(0,d.RL)("routerName"),a((r=class extends((0,d.Wr)(b.Z)){constructor(...t){super(...t),(0,l.Z)(this,"state",{showDownloadApp:!1})}onCancel(){this.setState({showDownloadApp:!1}),clearInterval(_),_=null}get routerName(){return this.$route.name}dispatchDownloadApp(){const{hiddenAppButton:t}=(0,m.e)();if(C)return!1;if(!t)return;if(k.cY.speedPackageConfig?.isSpeedPackae)return;if(this.$route.name!==w.x4.GAME)return;const{guildDownloadStyle:e,
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):13647
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.968984686548368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rLQWYPUjZGcuEzrfMk3PrpRQrgsQrjMZ6DW5UpBb:XQeGZEzrfMiPrpIgs8MZ15aR
                                                                                                                                                                                                                                                                                            MD5:039704509F14004DA2C479C7F6EF4041
                                                                                                                                                                                                                                                                                            SHA1:0A9E5BF93F92BF6ACA03F41631EF1D1AD8C9E4FE
                                                                                                                                                                                                                                                                                            SHA-256:7C34480A2F57EA3172B19922421B2E00EE6F18BEB17552E17B9BCA28CA2248FE
                                                                                                                                                                                                                                                                                            SHA-512:61CA0F442CBE804DC1182A364BB5205F7DB2BA646CD4E0585AA8AA530D106C707C5F0880E40FC988E49346BA9A36520BE719AC2339C0FA976C54DD196A2F9991
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...d....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........3.mdat.....!.8.T2...`.4D..z....S.0..........zQb.:...r3G...o:..[X...w..Gzjn.....n.k..FpNo.T......kx....Y....3O7.3.Xg.P;.?..&.9)v....X.^..3._f.r.w.up.`...q...W.u.).....h.gP.i..!D..E....';>;;F....L..`....w..G..)....../..KZd.j..b..G.*..:.N..e.>@..B..+Yr+F?..3....(.. V...lM._.T1.+b.Qs..*.....I]..Y..N.......R........N....1..H.:..Z.w.f.$m....Vl*u..AP..dM&_....A.Q....J..........p.X.........g.....I.>..)..........(..8..>..._f..ch}....=..'.._.c~.:.?.L...L.....2......c...=....F.N+1....b.)..+.".d......}t.L........PD!..k~.]{`.X.A4...es..D) ,V.....I.l...;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65490), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):65490
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.496115897747458
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:ujmiz0cnUDT/0QCXCm1QikUCNVXrDOkSX8oaZBVxmqFQDZOO0JrQYVxOkmDb4Umk:wvQY1QikxxjzoatBO01ibLmL3gA/TZbQ
                                                                                                                                                                                                                                                                                            MD5:B95765F8FE315D499A39A1862662BEA9
                                                                                                                                                                                                                                                                                            SHA1:3412493808C9646C03AD24292E629A3FD33F1F85
                                                                                                                                                                                                                                                                                            SHA-256:E0AB4B780AAE484B997CBE3D0D1766801CE89365E5CA8D74598BCE79323909ED
                                                                                                                                                                                                                                                                                            SHA-512:939BAF64E263D37B86F6221A21B0B6FFB48F9EE3AD115B9CB6003632FA26CAF84529F1EA2984300F2A1E85313F010015EB51CE9F95D0065B2E76B3F45359375B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76140,13403],{66678:function(t,e,o){var i=o(85990);t.exports=function(t){return i(t,4)}},50947:function(t,e,o){"use strict";let i,s,r,n;o.d(e,{L1:function(){return s},Qq:function(){return r},dz:function(){return n},qC:function(){return i}}),function(t){t[t.CLOSE=0]="CLOSE",t[t.OPEN=1]="OPEN"}(i||(i={})),function(t){t[t.NEXT_DAY=1]="NEXT_DAY",t[t.ODAY=2]="ODAY"}(s||(s={})),function(t){t[t.All=0]="All",t[t.TransferIn=1]="TransferIn",t[t.TransferOut=2]="TransferOut",t[t.Check=3]="Check",t[t.ReceiveRecord=5]="ReceiveRecord",t[t.ManualPull=6]="ManualPull"}(r||(r={})),function(t){t[t.All=0]="All",t[t.TransferIn=1]="TransferIn",t[t.TransferOutCapital=2]="TransferOutCapital",t[t.TransferOutInterest=3]="TransferOutInterest",t[t.ReceiceProfix=5]="ReceiceProfix",t[t.ManualPull=6]="ManualPull"}(n||(n={}))},33032:function(t,e,o){"use strict";o.d(e,{Z:function(){return q}});var i,s,r,n,a,l,c,h,m,d,u,p,g,y,b,f,S,C,I,L=o(53158),v=o(5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2370948808818225
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YAq9/32zAkdvp8Sut/jYpHRM9HfUk99:YAqlwRvp8tt/jURCUS9
                                                                                                                                                                                                                                                                                            MD5:04FAAAAB6A1705B32CA030B24CA9782C
                                                                                                                                                                                                                                                                                            SHA1:5D6C03FEC81DF8EDCEB03BB90B90DDDF8EE3022F
                                                                                                                                                                                                                                                                                            SHA-256:4612217ECCA588EEC722E7594C669763344EBB8B0B3D55082703085A7C4C1280
                                                                                                                                                                                                                                                                                            SHA-512:3E449EFEB611745B752CC7B02CF4618106478DA1542EF8E485D4110767508385AA5143FFC23BD9AD271908F8A6294C2FEB9FF5C3CEBAE0BE9DCC9066431C23ED
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"errorCode":41000,"code":0,"msg":"...........","time":1727652647}.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):289862
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.470222090397391
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:kVPCQYGPrpcwj/yBNtuHAgli3YhhpR4JXc3:kPl/yBNtq/33
                                                                                                                                                                                                                                                                                            MD5:19BE641B1EB0E625934CB301141AA78B
                                                                                                                                                                                                                                                                                            SHA1:53CBACC6A9000E95A863E0FEDA37EB88CAD3ECE2
                                                                                                                                                                                                                                                                                            SHA-256:D413F535C3E7DC884DCE12510B0164C40DD7902E918E7E704A7A1CE3E48013DF
                                                                                                                                                                                                                                                                                            SHA-512:58053B603615A1E6E626B4AFF69FD871D5BC0AFB97FDD6E51B805DF773B454A3D1DCB80DAD8C295B2DAEE7FF76750D96CACD8C36419E641B90730D72897BA7D8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js?hash=41ecfa05ec9df15af792e60e661dd204
                                                                                                                                                                                                                                                                                            Preview:/*1727648588,,JIT Construction: v1016906123,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (856), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):856
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.961266135011549
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:JggI984c9SZVyOibtEmrIZd2BePfI9HBW3UNeNDMyV6:PI2rqw5rtiI943UNAtc
                                                                                                                                                                                                                                                                                            MD5:0BF82C404F5157F30008915B5E126C7D
                                                                                                                                                                                                                                                                                            SHA1:CBF3C504C55EBBECC588B67DDAED42C758FCA9F1
                                                                                                                                                                                                                                                                                            SHA-256:0B3A748F5023DC15673F50CBBE1DBAC4216A92F366E78C6DD9515C0E5BF8840E
                                                                                                                                                                                                                                                                                            SHA-512:79BCB33663E8A0EF882420B1A399CCAEE3CD6C4C72F7683E95E9CCD2449AB470BD93E525077D242EDD63E26594D271DFCA7F5E91172722A18FE31C7471C9BF2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):42053
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993332857390643
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:8I/TH9XlovxdAPJxQUh0pmWPJBqgX4+WlGPYuzurNgrHIeXt7rDF0GlVTSA:f/TjoDAPJhh0pmWPJQgX4+W/KrHIe975
                                                                                                                                                                                                                                                                                            MD5:E641B36E4CDEC3FA3A3CE1507AAC75A2
                                                                                                                                                                                                                                                                                            SHA1:F65CA111BFB0AF5A4AB5FD515860FD6C68DC3754
                                                                                                                                                                                                                                                                                            SHA-256:7B654B47EBB42161D899DC665ACA8F78738BB12E33632C97928D8056192B1DEC
                                                                                                                                                                                                                                                                                            SHA-512:49FDF3EB746F3F6B79DCDF540988BF4AFD09B518BDB5F4ED96330EF5C713A41678D0C67B5832FCDC4A3749AAA4861FD6C3B39DE4F73FD097372F17A97BFA08AA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................t.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX.......q.@M.1...C{...J..wklz.?.jYBA..3(..I..OB.........0..,.B......c.>o.n.Vd..G...|F$.....}|.n........%-...O.!.u.:b.S......G}.{W`.V..^.#3..LQ....`....~.{2...ow.S....fY..o.,y.........8"%x.P..i2....`...1.@S.sI..q.s=.%..A..s..``.j..K.....).dtW...b."......V..[..o.0...#eti..r.}.!..{..n..Akt...>._.......a...2pN.@.p..".!5Qh:(py..S...v..z...]^..ap...72."0....\.z.:T.q..?.F<Gl.upX...`.m.......<...c.L.31..Kui.\.L)......2$..b..E..).?..A......./#z$ .....f.z.=..|.,M@...r....k.)`.~..A..a0...;.e....B.......Tf.nk.7.Y..*.}OG..8.&.+....y.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.771517110850789
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBDoPdGJWcAhmPITOAM7AjXhrED1fL/j3cp:oda/rbYBwEVXrfkKRIXhraRc
                                                                                                                                                                                                                                                                                            MD5:44134212413AC0ADA28E265AFC200E4B
                                                                                                                                                                                                                                                                                            SHA1:AEC4194F5FEE7C1E80D33779139CA65DB5F86590
                                                                                                                                                                                                                                                                                            SHA-256:14E91BB2AE279471556184533A044BF7D923BFF47ABB714BC9C70AC9AFE6842F
                                                                                                                                                                                                                                                                                            SHA-512:4695BB00253B01A096E7D6F2256F5330F5E5485F77C75A9C5A2177FAFFB9630B489D4533B831AF5588A7F4BAAA3A3923E6C2C8B8728B6757CE50C20D1CFF191A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDoiDzGvXMq3cDm3BjAz9dYWSJwnkHu9+b6auqVL1RZq7Au1ob0NwTZjYcZMpQOOOqxmz+WiGvj6SfxSFpX1fT1LbnCB4+WDGyPaVqnp0FgQyL
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):43855
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.939274163906363
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:eoDAQpGCiIY2k+WI4Sq2dysVT/4DY3XyaTZ92LRSNw3Q6pL5VfTbDsar+avy:brCD2kGq2wc3XyEv2LhA6pLffTD+L
                                                                                                                                                                                                                                                                                            MD5:7528E96234489B1792BA000EBEE6C2DF
                                                                                                                                                                                                                                                                                            SHA1:B298AE20AAAFE22DFCEDD048F3C5FBBD4CCC60F9
                                                                                                                                                                                                                                                                                            SHA-256:B78635AE6F76E820BF9AF4D0218E1D4B3163A5B09EDB4C674D6D584D0264E71C
                                                                                                                                                                                                                                                                                            SHA-512:32600E65F96603A1A7F074E954168AEEA496148E8FD06C89894A0D404D419FE76994946E3E8E936DA977ED329138F92CA2C2B0A0B9CFCB41AC85B8380BC0AF5F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D.........................#....r...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............(...<.U....../hdlr........pict............PictureHandler.....minf....vmhd...............$dinf....dref............url .......xstbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1137
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.703222721532142
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8evoZmKz4CdjFeWYzXWF5YiZ9nDAzo:+3i8tYKzd5eWT5lZpDh
                                                                                                                                                                                                                                                                                            MD5:7FC27AD9269E9C2B9C01C53B1EC3AD78
                                                                                                                                                                                                                                                                                            SHA1:D2B1564AFEC95568D53CE1BAA4E89593A5063F52
                                                                                                                                                                                                                                                                                            SHA-256:DE7D68491F10E9B9E8AAF1F6EB462DA4B6A869F5C7276F584F17020C04DE82D5
                                                                                                                                                                                                                                                                                            SHA-512:55825BC22C64F8379A918462EE8628B043C95CFB76D7F530B6FFF3DDE233B40BD567F3087E4CEEFBBF1CE61C7409C4009E4B7B21BF20C7A5D1DA9F434D659065
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2....!... ...v].o..U..U.B(..f....Z........rxh=..........."`..".n.....vf.[...K.N.6..XH.K.o...R.B.8....g...0K........<|.\Y...g...%S..]...8...vF.....s......."w..Z.#...).M...S...=.- }....Bmq.....E.)...[j.j.r.Z..)f..o:...].GA..t..........i>..*....B...`^D)..".)B...^{`......4X...P2....!....(.f.S.|i...Z..s.N.V...reS.TlG.s..,......x>... .e..^.n...H.nuQ..x......0..z....`.m...u1..=o;..@...........58Z.M.#n..0U....m..TN..Idg..F..&vQA..Gp.)...A.ff..../..jk`.~....Km;.>.x.....~.8..xa..w.%: ..21.....ob.]o.`.....g.h.U#.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2343
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.559836954956895
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7AptMxXzPvXg0NYIIhZAhwVYJYq9wd+I2ktiKYSD2sb9CXLfOT9X/zTaT/OgmE28:vxDPfg0NYbZG4Yi/x2kiOBbdijjt
                                                                                                                                                                                                                                                                                            MD5:8A535356945CB574BE36B5DC83AA6F8A
                                                                                                                                                                                                                                                                                            SHA1:275A3A032DA356095D5EB3447EFF92CC043E0E30
                                                                                                                                                                                                                                                                                            SHA-256:3FC48DDDBAB295691E5F6E61D21F72AC18BD01D0ADB768479CA8B46D77F093FE
                                                                                                                                                                                                                                                                                            SHA-512:BC0A7F653AB3D0B18FA352A1FFC89908ADBFC978E28FD0DC04BA38D6E2BC292C89F35017852BC8F0C86E6E9368ABB9A7289EE82D1D427DF1AEFA036C82770DE5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/18897.afaa0427ef11a91be5b7.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes gCaGobNQlLqdZF9f4oq9{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes gCaGobNQlLqdZF9f4oq9{0%{background-position-x:125%}to{background-position-x:-32%}}.TxaivWAjh3jmaXNp6d7h{background:rgba(0,0,0,.5);height:100%;left:0;position:fixed;top:0;width:100%;z-index:99999}.HzLBVwTAr8vh_Ocr1Mne{bottom:.16rem;display:-ms-flexbox;display:flex;height:auto;position:fixed;right:.1rem;z-index:1001}.HzLBVwTAr8vh_Ocr1Mne.SkMgti017zjFZSLqcH8j{bottom:auto;left:auto;right:.1rem;top:.16rem}.HzLBVwTAr8vh_Ocr1Mne.Odlps6aGNiFZCk94_pRq{bottom:.16rem;left:50%;top:auto;width:0}.HzLBVwTAr8vh_Ocr1Mne .RuCNH_fDvBqKu3_YAHXa{-ms-flex-align:center;align-items:center;background-color:var(--theme-main-bg-color);border:.01rem solid var(--theme-text-color-lighten);border-radius:.14rem;-webkit-box-shadow:0 .04rem .1rem 0 rgba(0,0,0,.1);box-shadow:0 .04rem .1rem 0 rgba(0,0,0,.1);color:var(--theme-text-color-darken);display:-ms-flexbox;display:flex;font-size:.35rem;height:.66rem;opac
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):328716
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.482394827289323
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:2oKT5rA/rUGZEna9Y+mXQbBxV28sBkQ1pjCJ6248vlylYHsgHEVcGOU0ObpNouZl:2oKNPda9Y+maJoOU0Ogu01PA
                                                                                                                                                                                                                                                                                            MD5:BF79A011D1C73B33DADF15BF86CA82FB
                                                                                                                                                                                                                                                                                            SHA1:0028C7B03D7A333B8E7AC01CB05485C14A6B10CD
                                                                                                                                                                                                                                                                                            SHA-256:262493E98A9EC9DB0994A5A604A63D8346C990A7D6332D7C683C40A3045E9118
                                                                                                                                                                                                                                                                                            SHA-512:21F12E1D58F7DCD4DC69A1D98FDB68C3361D6162C2AB3F1D45497DE5AB03E274C4BFDB9F508B959250F3D858112336F2D331B092F9746D4CBB0813F2B8EF6D93
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX",mr20:"GfjsxKErvBVke8GifZoO",green:"YgwzG0T3H3PBaUc3A3_s",copy:"gP0VvwvHTbLTsdlZvN2p",hasTooltip:"ioctHAlCRyfgD0kI26UX",text:"NtkZoISf3gUcH6YB8lDO",remark:"gINYGomK2z3_KRvvbydj",tips:"dl97rbXuXKgNOwuVkSv6",accountDetailsRemark:"ZLLwXUr2Ko5BkOA_GnoJ",tipsContent:"f7GWJXdXkZam2lxSC5fG",mobileCell:"yirWkOwey8HB15QLXqmz",f22:"m_riTHvF1CQnegr_Ynkv",f24:"U5W3_wqlgSns2oLo77ov",flexAround:"sP5WpmGobsKxe4UFPQUI",flexBetween:"PSjxhfn37scgFTzaH_jZ",alignRight:"hm5kVDuxEiHavCx1SBCQ",dealTypeName:"h2r6I7i2DvwPfLIhDnGG",betterRecordMobileCell:"H9OepNjwbd602I30Pp_s",combine:"RmKh8CuQull6Xt98xhDv",game:"hUiIi4S5mS_zgUN7grJG",validBet:"bX48J467Rx96D17NO3u7",flexCenter:"wgK2LPtqwY6ykT9PTEFa",createTime:"eFQ3axZpu8hrXwDmCzxd",orderContext:"aUJowNQhIpzaM
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):49188
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.794423873401347
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:SuQuPvlLUjKmDbKQZSHjWsvq7X2YqOFvTvsQY+GYjY5/+cHB0:YOvlLUjPiCR7X2YiQBd1/
                                                                                                                                                                                                                                                                                            MD5:215D621D46CD2E390B7394E9C134B56C
                                                                                                                                                                                                                                                                                            SHA1:8A1637C100C986115FF48BC8A223D0DB79E4DE6C
                                                                                                                                                                                                                                                                                            SHA-256:9971833FC633F62CCEBE8A25542DA013EE282FA07C37EB831AE6CB6325A39FE1
                                                                                                                                                                                                                                                                                            SHA-512:49DB4B42F280B5E639BAA0F55AC3068A5749A669DE199DB19D087351FA1EE3C9013F7D4CB9FF02B5CF55BCA8B87B6B502F0CD82D13BDFF988EF59281709B371D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"0":"/assets/10354.13ff9886df12cc188f8c.css","1":"/assets/10354.7398d8553edbb9faf150.js","2":"/assets/11253.325738a2ad04ce37f820.js","3":"/assets/11253.42f7bb468fa94c8c633f.css","4":"/assets/11386.08054ffed0ebb191c1af.css","5":"/assets/11386.d04f0f75247dc1ef3cfd.js","6":"/assets/11811.1848689bc8b314e43302.js","7":"/assets/11811.4b819fcf74f1c1cb9457.css","8":"/assets/12751.9010b16bdcf60219dfd9.js","9":"/assets/12751.f493070161315802c7ca.css","10":"/assets/13403.6b27663950100a3d0fea.css","11":"/assets/13403.ce4224be006d37e16faa.js","12":"/assets/13479.7c7859359c5f94fa0c11.css","13":"/assets/13479.ec86f98a598384c38163.js","14":"/assets/13532.5e3b7cc2104e6c04292c.js","15":"/assets/13532.e23a715e5c3a19572f79.css","16":"/assets/14021.0fc4b22354a5196616de.js","17":"/assets/14021.621e547397e1fd3355f2.css","18":"/assets/1426.16f318eb17324eba6f03.css","19":"/assets/1426.50e47012d92df324448f.js","20":"/assets/15151.7a280e28d0f3dc6137c9.js","21":"/assets/15489.513d0fd33ea336f112ad.js","22":"/asse
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):28293
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.853682272947818
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:8lI7bYb6ZFYJzb3QxMNjOeZop0NVDaTni:lXYb6ZFYSxjkop06+
                                                                                                                                                                                                                                                                                            MD5:22E253EEE54F2188FFB0072B5151CC35
                                                                                                                                                                                                                                                                                            SHA1:4D2D7940C7E76513C5DD90A990EB625E790E65DC
                                                                                                                                                                                                                                                                                            SHA-256:DCBAE866E99F2ACE0BB3749AC7F595DF73CB7E692DDC1512E241A7CC9B085276
                                                                                                                                                                                                                                                                                            SHA-512:8ACBB91CC0900B0639C6A468D703690F876B8A32202F30F4E8F0905135A784C96F1268FABEB1F796EB0D92A5B67974853645FC4D0C8788ADAB0859D385E0E5C7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............13........:........Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............B...<.U....../hdlr........pict............PictureHandler....0minf....vmhd...............$dinf....dref............url ........stbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):514233
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.188047526695322
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:9fhfjfhfuf3fWf3f0/4vsG5KB79SJf5YmMfi1MPTqk:LI7Q6d
                                                                                                                                                                                                                                                                                            MD5:CF28389AE21D768F74DA4C0100D3571F
                                                                                                                                                                                                                                                                                            SHA1:238BE2A4558F814D9B89D2229BEA2C7219327769
                                                                                                                                                                                                                                                                                            SHA-256:6FBCC536D6F7C74301BDFF16F67ABA1970B40C675973064EA1FCF2A49BD9D6FC
                                                                                                                                                                                                                                                                                            SHA-512:29D4DC7DCEA2600C2952ED9FB626913215346E115480CFEDF22683AB0448616F369FF477C0DAC4A429164F5E52D3B2F84AE341B9D194148E555AD33DDB0A85DF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor~aac516cf.698225e5afa89ec9791a.css
                                                                                                                                                                                                                                                                                            Preview:*,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit;margin:0;padding:0}html{-webkit-box-sizing:border-box;box-sizing:border-box}h1,h2,h3,h4,h5,h6{font-weight:400}ul{list-style:none}img,video{height:auto;max-width:100%}iframe{border:0}table{border-spacing:0}body,html{height:100%;width:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{-webkit-box-sizing:border-box;box-sizing:border-box}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;font-family:sans-serif;line-height:1.15}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{-webkit-font-feature-settings:"tnum";font-feature-settings:"tnum";background-color:#fff;color:rgba(0,0,0,.65);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,PingFang SC,Hiragino Sans GB,Microsoft YaHei,Helvetica Neue,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-size:14px;font-var
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):191534
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9988223650456804
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:3072:qOONlU6CQ+Ym+EZyE20apTJ+XqbtlDYXgWVQl7qXgDHFkvKw2v/0zdfeDZ:qLNlk+8h20uTd3gQ2am/w/PZ
                                                                                                                                                                                                                                                                                            MD5:C11DADF4A75215E5B756C5732E3DD48F
                                                                                                                                                                                                                                                                                            SHA1:5435B360725D56017CB6C7AAD28BA8CD034024CF
                                                                                                                                                                                                                                                                                            SHA-256:3D49A4187E37C996507D9365FE9793F307AC4644F9EB59B498106A7E426DE203
                                                                                                                                                                                                                                                                                            SHA-512:E8E57B1CB91162587563CFDA3B92DA5EEF5DADFDB04E1E23DA59F264E4A673A8AFC2D08B55987771D6A9FA2718B4D6B94826B4F507A3C27CD8BF10D92A418C6F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................B.......D..............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe....... ... ....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.$......pixi............ipma..........................iref........auxl.........mdat.....&q...@2..LX..%......IV.l..5......L....U.,...p..&..."(.J!..<.7......j.9~N...h.L..a...>.!..Tb.P....v_..0.;.@......lxJ.q....l.5N../J.d........@.inb.Uk.|......$.j...e...O..x}..).W.....+g2G..5).T_.(CX0....."..!v.....ne./}...Lm....LCO..Q.o....Q.2.....e.^..F.....QVt.....Z..f(...}.bB-.........gy.n...Bh.Gi.].h.0...Dh..Uk:R.R....h.;.e...................K.......d....$.*..$".. .L.N/Yo...8......j.x&.*m?.....&..*h.+.i..Gl.b.....f.....I%`Ur."C.9......Ha?...v..._b...K....s:.Qd..K..6\..c....&..<..}X}(...%./=.Q.Q[..%.4.....PG.H.....U..6-...W.D..P.<...z.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33944), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):33944
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.997792648785617
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:NYxxjULJsqFKz/NqdZ5/ixd0WwhDtCz/edv:aWO5VqBW0x2/I
                                                                                                                                                                                                                                                                                            MD5:00B44E748D0DA17C289A42D253159E12
                                                                                                                                                                                                                                                                                            SHA1:207365FE0E39955A5317BF795C2E5D1A0D35CC3D
                                                                                                                                                                                                                                                                                            SHA-256:DF1098D2E39B2076F4B8C28A8B0785CBAC618A3808AB4D2C217E84B750500AE1
                                                                                                                                                                                                                                                                                            SHA-512:61747AE3E88EE3A8FCFACF2FCF657F8B8157D05EFC9CF736FCC1D94973786DF80ED7E0C697AE174891025D7A1F176A18FCC3315C31FFF016ACAF44A2B2321931
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/game/hall/listPlatformCateLoadV2/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):11
                                                                                                                                                                                                                                                                                            Entropy (8bit):2.550340709546388
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:tobb:to/
                                                                                                                                                                                                                                                                                            MD5:7B56E1EAB00EC8000DA9331A4888CB35
                                                                                                                                                                                                                                                                                            SHA1:9ED5D9C55C348AB8DF6E84BAEABEB87E729730BA
                                                                                                                                                                                                                                                                                            SHA-256:B12E0D83CE2357D80B89C57694814D0A3ABDAF8C40724F2049AF8B7F01B7812B
                                                                                                                                                                                                                                                                                            SHA-512:7AE27FF863BB7AB8AFD0097A41202DEFB4485E12FFF034C65B8390881752E6C084A104BA8C0EB0E2C0CAD2E17F9C38EA1096687B95EC2282E1979437645ECB0E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/1-1/sprite.svg?manualVersion=1&version=b12e0d83ce
                                                                                                                                                                                                                                                                                            Preview:<svg></svg>
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.458951938634068
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8uYWhzdKCIeB7LyuUUSyV7KiP940U1u1VyaXumFI1dn:+RAzoy3h7KNQ10aXVAd
                                                                                                                                                                                                                                                                                            MD5:F3C2646E229CA207DFD6D4341F8CBC9D
                                                                                                                                                                                                                                                                                            SHA1:D04C33AC2400E1327BA89FF6BD06DDBF5BFCA8C5
                                                                                                                                                                                                                                                                                            SHA-256:B10CDDCE9A5239E19E5B3FD9C450D10A2AEB4A2A68C6951506357C77C5D0A5ED
                                                                                                                                                                                                                                                                                            SHA-512:ACA712B45E0AC49459F4D7424762693332976C3843F23CB10B4AF1D5D47EB8691783A3E8573BE322545E95A4D31860D4ABC0BDB58155B75523CB19E874EEAB2D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr2.avif?manualVersion=1&version=901aed5055
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...<....pixi............av1C........colrnclx...........ispe.......x...<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................cmdat....../~...2......8.L.]t..i....C.t\.'|+.2j.L.$.....=..tU..z..{l....%{.....Rfp.dH!....R=....}TI{..P.T.#.{?5ra4..B.v..L..*/..Wt..<....}.B..1...'..Q...7pso...y..F.)...]0.MK...p.e.0E.. .2.....p.......Y....eAD......7j...x.Qk.......d...*....O..J..J...C......?...t.}...).T....Ok=!'.Kh.3PEn....;.....;.y,K........=.u..o;...8...]Ht|.._.5....P...x.=b$.Pk...>.F-.....U.....Ae.).:..Y..&..*1..?G.d.S...X.g......1.[|..Q4.,..d..)D..4.B.+....18..::..<.jB*......7.p...,B......7Rg..!.M......n.u...i...'....h...rc..<c.*..t.lJ\?
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57398), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):57398
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.864670332498862
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:7tBBVqmMNbiNOhk4J4q4r4gx689ip9YtkO6PnTof9iFslsTEMIT2Mi5S5I5g5n5P:7tBBVqmuiNeSx6nFsln5H
                                                                                                                                                                                                                                                                                            MD5:4005114CE6919FB8666EBEB6AD093942
                                                                                                                                                                                                                                                                                            SHA1:B25CCD7CBE84C6259C58448C99F79DDDDECC8441
                                                                                                                                                                                                                                                                                            SHA-256:C09D29F754BA173FFB9A7820D3545EECAE8AC52981B115C2CD21EFC1A301DB7B
                                                                                                                                                                                                                                                                                            SHA-512:77F42E2E577F7961C2C7828C76EFC0DCC0D173005621B69FE55DC8B003516DCC23F54FF95E8D76534E53AE5C4863363C60753F6187EF612EAF4E4946F61F602E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/start.1168a062ec9eea8d6144.css
                                                                                                                                                                                                                                                                                            Preview::root{--theme-max-width:450px}html{height:100%;width:100%}html[data-device=desktop]{font-size:5.20833vw;font-size:calc(100vw/(1920/var(--theme-rem-unit, 100)))}@media screen and (min-width:1920px){html[data-device=desktop]{font-size:100px;font-size:calc(1920px/(1920/var(--theme-rem-unit, 100)))}}@media only screen and (min-width:1400px)and (max-width:1499px){html[data-device=desktop]{font-size:5.5208333333vw}}@media only screen and (min-width:1300px)and (max-width:1399px){html[data-device=desktop]{font-size:5.6770833333vw}}@media only screen and (min-width:1200px)and (max-width:1299px){html[data-device=desktop]{font-size:6.1458333333vw}}@media only screen and (min-width:1100px)and (max-width:1199px){html[data-device=desktop]{font-size:6.5625vw}}@media only screen and (min-width:1000px)and (max-width:1099px){html[data-device=desktop]{font-size:6.7708333333vw}}@media only screen and (min-width:900px)and (max-width:999px){html[data-device=desktop]{font-size:7.2916666667vw}}@media only scr
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2219), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2219
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.238364397816389
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7JYyVHSsKCQBgscMxdyrdpLAJFK87rBE7pB0a/3h97CMxZ5zrmri:BKLcKAqMpPLZxq+
                                                                                                                                                                                                                                                                                            MD5:5279FAD70635F7C235BD1965B9978500
                                                                                                                                                                                                                                                                                            SHA1:FE64B05F63E8AC477B22D325316BF40A4722BFB9
                                                                                                                                                                                                                                                                                            SHA-256:3844A85C038ED2D073B8B9F48840DF057F25E4C320400FD87A7480860042B371
                                                                                                                                                                                                                                                                                            SHA-512:3DCA556FE32B6E5F78D535E4834532A12CAE9B7096CC3CA7E7374D79F1BA245EF5292DFD8D650BD6D094A6229A8BEEC09D4EB33BCBC30C36625DE0D1925DDB80
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11386.08054ffed0ebb191c1af.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes CWLhe6XlprE1P7jvDstQ{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes CWLhe6XlprE1P7jvDstQ{0%{background-position-x:125%}to{background-position-x:-32%}}.loading__box{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:1rem;justify-content:center;width:1rem}.loading__box>div{-webkit-transform:scale(1.6);transform:scale(1.6)}.pz4zvt_zlI6QJ7gEvr23{display:block;font-size:0;height:.32rem;position:relative;width:.32rem}.pz4zvt_zlI6QJ7gEvr23,.pz4zvt_zlI6QJ7gEvr23>div{-webkit-box-sizing:border-box;box-sizing:border-box}.pz4zvt_zlI6QJ7gEvr23>div{-webkit-animation:wtDSyy246LBeWFlPXIRR 1s ease-in-out infinite;animation:wtDSyy246LBeWFlPXIRR 1s ease-in-out infinite;background:transparent;border:.02rem solid;border-radius:100%;display:inline-block;float:none;left:50%;position:absolute;top:50%}.pz4zvt_zlI6QJ7gEvr23>div:first-child{border-bottom-color:var(--theme-secondary-color-finance);border-left-color:tran
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):94053
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.995816630974176
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:BhGnGUqYWHkOwkTpCtQvLo21wXs/R362NHJRsAAlkmqO7:fGLyC6k28s/IIHsAAlkmj
                                                                                                                                                                                                                                                                                            MD5:6245508E24E3496496348F07BF4E09E6
                                                                                                                                                                                                                                                                                            SHA1:92EA6BC30A989E0E38CF47B32BDDBCF6682FDB22
                                                                                                                                                                                                                                                                                            SHA-256:300335C90D1ED4E227B4AF43DF2C6746D31E572D67446845B66C6C3A07AE7117
                                                                                                                                                                                                                                                                                            SHA-512:99B0F993F00D3E3C43EC6A4F6E4EA59947AFDC93DACCE2668D35748AECC403827719B9A1E067229F30EE9DE873E7B74D069773759A3336A06FD248ED82944B71
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"common/common/_sprite/flag_1x1_Afghanistan.png":"3da32f8886","common/common/_sprite/flag_1x1_Albania.png":"dd50525082","common/common/_sprite/flag_1x1_Algeria.png":"4d61e71db7","common/common/_sprite/flag_1x1_AmericanSamoa.png":"9ae46c9484","common/common/_sprite/flag_1x1_Andorra.png":"fa814372e9","common/common/_sprite/flag_1x1_Angola.png":"cc15e521ce","common/common/_sprite/flag_1x1_Anguilla.png":"219cb09f25","common/common/_sprite/flag_1x1_AntiguaandBarbuda.png":"7ded184aba","common/common/_sprite/flag_1x1_Argentina.png":"717dcea0ff","common/common/_sprite/flag_1x1_Armenia.png":"b4777a0789","common/common/_sprite/flag_1x1_Aruba.png":"110c124149","common/common/_sprite/flag_1x1_Australia.png":"828200b4ca","common/common/_sprite/flag_1x1_Austria.png":"fd9e57d0ef","common/common/_sprite/flag_1x1_Azerbaijan.png":"e0d173aef8","common/common/_sprite/flag_1x1_Bahamas.png":"1295a00368","common/common/_sprite/flag_1x1_Bahrain.png":"e6a1d0eee4","common/common/_sprite/flag_1x1_Bangladesh.png
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):154088
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.067749533269371
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:eDg+sFmP8UauUAbixnC55gRlbITaHJDWvPzjDbh0KdJenwwwdk:eDBPhaDAbs7laOZEBPJtJdk
                                                                                                                                                                                                                                                                                            MD5:D80741AF41AA726D98DD1A95516DE3C8
                                                                                                                                                                                                                                                                                            SHA1:537C319D0532A340F63E3F1965296A6F0788D7F3
                                                                                                                                                                                                                                                                                            SHA-256:040CF00A6EB462ECC210F0AF2E03A12C337E66B1FFE7A2656A6969D8F729B7CD
                                                                                                                                                                                                                                                                                            SHA-512:FBF5AA7F977A53F3CBA32ED8847EE692A7CA441F9585A241588B91E978A6E0B11E11AF569E5C873B1DF7D3D22213AD43318E51371CDDC40D90F85610E791F66A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/siteadmin/skin/lobby_asset/1-1-38/main.sprites.json?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:{"sprite_main_icon_zxsf_qq":{"x":494,"y":0,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_wx":{"x":494,"y":102,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_zfb":{"x":494,"y":204,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp1":{"x":494,"y":306,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp2":{"x":0,"y":492,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp3":{"x":102,"y":492,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_cz_zdy":{"x":634,"y":594,"width":60,"height":60,"im
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):923
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.442524988246417
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/u4DoqZZmIzCMmO/lx05M4rCvMIeILXbGdAoRWWG1QJdj2GlSe5BuSx:+3i8eu4fZmIzu7CRXbyLlvJ52gtWCuCx
                                                                                                                                                                                                                                                                                            MD5:52D19DC4E1B02E1735C9DB86413D0D32
                                                                                                                                                                                                                                                                                            SHA1:C40F9A6E0998AF36BF8872345AEA6BEBE2583CEC
                                                                                                                                                                                                                                                                                            SHA-256:D350B7D12AE61BC054E6FFF4F817EB6E7C4C7C9EF77B52A4651FE655739F3360
                                                                                                                                                                                                                                                                                            SHA-512:A217E442C745601096E59E2D60D4C975E195B1419931FDA26F113112CA42265D2D936021EB2A05E65EDD45B1FAD323E7874965CD132FAB66795DA18999A15643
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1cz.avif?manualVersion=1&version=262ea512b8
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................`.........0...k...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`"......4w.<.QA..V*b..iP..O....^...y.k9.....$.0zEn.l).W...:....N../.s......XXJ..q.2.E....s..8..5...nT>...G/.#...E..n..].......... ..>.........uH..g...M...8.B7.....d.../]e.zV......a.I..........I..d...:k...|)'.uF.<....<m....m.&.cD...].o....t.}.y...H..5.....6.F...6..p..j..s..C<"....6.L...WxfyG.K{H%..%._.w...Saz?@......4....P2]..!.. ...}.(..C.z.h........oS.p..s.q...MK.ei....g.{......."`...L.2Y.M.......K.}=o.C.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1278
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.005955794331316
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ewZmIzu5YsU5rFNBWhGBupmlUblyVLrx3eDHTCpX:+3i8tYIxF1zmN0lUbDHTCl
                                                                                                                                                                                                                                                                                            MD5:0A5FDB6911A6B42B440469D56AE13F4A
                                                                                                                                                                                                                                                                                            SHA1:D89DBE1AB334792F207822C28031F6541CAA4F05
                                                                                                                                                                                                                                                                                            SHA-256:0FC7A9CE65149B9FBD0FEA5597DEEF205E5D42C8C8E5468D86024B0FFBDA4823
                                                                                                                                                                                                                                                                                            SHA-512:72D435D9C177FB3EC6B6E9A7BF91FA2654E140E16FC2800CAF1BECF8474EAC299487D459EB4CB214FF662620BD6A5CB6B6BAF073071D688A7A4481EE2E12C632
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................J.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................6mdat......4.....2.....`*......I.r>.}B#G....Sz..>5So+..R....Z.^...7..r......"./\(...\.n..N&K;..Aj..h3vh..>....q|H..Kz....zf.7..2.U.).......\..I{..Z......sg.j.......6...}WZ..?w.:..1b:W<...$.KY,1..+....1....../R..M.O.....,../..i.,..mj.zf...2.......E@.:.O.M(?. ...6.>%P.8.T"..ykE..5aJa.F...g..\.@.v.2..L.3.>..a.P...<b:..C%..W...........hd.IZ...I.8..}p.2)..6..........n....}.D....x.T~._.....).d.+V@>Y.b.k...h....TO&..S;I..a..b.."@.&..$...R'..c....i....-?.1+<..Nat..S%.p,..n....fL..>...^..Y.....]..5.ygP.D..{a..g5.~'0..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1278
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.005955794331316
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ewZmIzu5YsU5rFNBWhGBupmlUblyVLrx3eDHTCpX:+3i8tYIxF1zmN0lUbDHTCl
                                                                                                                                                                                                                                                                                            MD5:0A5FDB6911A6B42B440469D56AE13F4A
                                                                                                                                                                                                                                                                                            SHA1:D89DBE1AB334792F207822C28031F6541CAA4F05
                                                                                                                                                                                                                                                                                            SHA-256:0FC7A9CE65149B9FBD0FEA5597DEEF205E5D42C8C8E5468D86024B0FFBDA4823
                                                                                                                                                                                                                                                                                            SHA-512:72D435D9C177FB3EC6B6E9A7BF91FA2654E140E16FC2800CAF1BECF8474EAC299487D459EB4CB214FF662620BD6A5CB6B6BAF073071D688A7A4481EE2E12C632
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1vip.avif?manualVersion=1&version=0112dc6a51
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................J.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................6mdat......4.....2.....`*......I.r>.}B#G....Sz..>5So+..R....Z.^...7..r......"./\(...\.n..N&K;..Aj..h3vh..>....q|H..Kz....zf.7..2.U.).......\..I{..Z......sg.j.......6...}WZ..?w.:..1b:W<...$.KY,1..+....1....../R..M.O.....,../..i.,..mj.zf...2.......E@.:.O.M(?. ...6.>%P.8.T"..ykE..5aJa.F...g..\.@.v.2..L.3.>..a.P...<b:..C%..W...........hd.IZ...I.8..}p.2)..6..........n....}.D....x.T~._.....).d.+V@>Y.b.k...h....TO&..S;I..a..b.."@.&..$...R'..c....i....-?.1+<..Nat..S%.p,..n....fL..>...^..Y.....]..5.ygP.D..{a..g5.~'0..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3308), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3308
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.990429735242366
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:mwMor/9I+JPgYnxwd1INjZrvUn4w9m1rW:m29I+mYnyd2NjNsn4w48
                                                                                                                                                                                                                                                                                            MD5:FE819FEF96A454BF63586BBAA696A971
                                                                                                                                                                                                                                                                                            SHA1:182EEFFBC2BD554AB62B1E78E2BC803E63EA305D
                                                                                                                                                                                                                                                                                            SHA-256:EF225C0D00A04C36691F04D1F19EC7669F86BF6FEBAB98D15666D9CC9825E809
                                                                                                                                                                                                                                                                                            SHA-512:76073BA920DD61EA0EC103EDA108FBD70E10104ED0EB080644B40748F1C95945827DCC5DD71A3194328589C511BC3E20655576CB7D118648AE0481F1C43EBD66
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/cocos/config_data.json?timestamp=1727652624962
                                                                                                                                                                                                                                                                                            Preview:iap6AXtaCqIBle8FB04rpLjarHRjmM+dRwGnb+SuNjiN84bbcwdZMXiJHOV+xnel4R6CtBmrvelziRnLdSU5Og7rlLlXwMI5er6VMotOksNzL+9XW4xZ+Jdi7OBA7twpsg6NWNdI4dredSbCQ1nR8FbwWiI9X2Z1NPptqMUpaqWwGOtH0VR0Manr48+YdtnEe3U/5o6S4gFTu4G05lh5kbWu1Q+xib/FR37uQXzxiNVeG//FqNbiZmneCaSN/ofKhyGfTsJbnnHTowcPwC75geMxtji3n2KdO+ZnMo3/8Fn2mq07TWWSM6dXgBHmQ591KGZoOruezMEayfbLqQEv3SZejGq1oFCeGHDGSnzVag2A9wpc0PxScDeHmreFQS7e4aSLRuuJmF9JEGI6GN6AHOMxtji3n2KdO+ZnMo3/8FkhRr0k5Gx/4sC3h+kMHYL817ED+QeU1uW8LKS+V+U+uRmEVa33IaNvzPZVrgy+Kv6TA/9E50rRPjBXYsEp6LTZ5xdkuGlGhN9U8KOyMcS90h47nGxllFHZNeIf2SY9Tv+9xEj9Lncim7WVkDOvKUhPecFJve4Wrg00CDr2icdj0ZGpM60peURNyyW6I041WrgmXoxqtaBQnhhwxkp81WoNfmLF335usvgDbanj1v/vvPq46DqVrag9ril7UnCDf4ajykJyr0PmPW6uGnzwf4vKb+8mUSq34FT3n1OM3WeL7KHxZe2Nvy1SfAfgxBT8BbXLvmPZErQDEkq1vEFGTB1j0xkwTtyE0/E80aNMRCndXDtfrSp1eBjnkRtoWexNdDLoCzCd7z42q32hX1QLKI4Q6ZscLLSUtoQGDodVZHxRVzZ333ooT6Gjc6VXJYNSb4YfnFqIFHA4oOkuWYOgGLz1CaGENFeb5mTrSmgs4zPuO6Rh51YyV/zeq7AY3GRFstDpZr4d5S3UU26ZoTP8VMoSNZ1YH8QK5egc24eH68MlTCo6LMW1QeRTZDAFQktS
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):86900
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997389868235414
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:VfV15FXX+aMFQ49QXZMt+1tKRQkOVCcdvYPMQwQdMp9sIRstOG+seJ4G+:Vtz9pMFQ4i91tKGXtvp9systOr4L
                                                                                                                                                                                                                                                                                            MD5:FE82972F7DF41677D656B24FFA5E611C
                                                                                                                                                                                                                                                                                            SHA1:A81190F55A2D7FEE4B27264078759FA6CB15759C
                                                                                                                                                                                                                                                                                            SHA-256:C631674CFA4827DC51DA59C9FAFE4B74B917535CA8C1C8856C511E2F7CC4F582
                                                                                                                                                                                                                                                                                            SHA-512:11711C1BA0351C5E9023DB977B1846D35E306F0140ACFFC89794515FAEABF4E9FCEBBDD180294848B354632333173AD02874FE1D04B0EEF9D29B91FB5A416CBD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/upload/img/1840003015234772993.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Rf...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma.................Rnmdat....9&?.[(.h4.2...`...a.@$..nl......8>r.C...>.?..b.B.........b..~..Y&..JD.R.0..fv...1{...=....#.1P....Y.*.w.&..U.*.$>....V........Ti...=K.7~..0e.Y;.i..N=......c.'.g.?F..".....r../E....oKl ..\E.5....T.7..,Ga.3b.......{x.a..bYN.m.ug`@.-N.dK.....e3.V.......SD....C..CT.6/..9M..n.{_U.,~.=<...S......y.0..--`m~.;......1P.f...x..y.y43..Al?.E. .u...e..Z.|..S. B.F.:..s%+.c...w....V..d..|..>r..,^...!..}........b.9e.P.1.!..........a.:...ec..?o.*b&..%B.h.n.a...J....Z....!.*....{......r......{.....S...`K.1......i%...^.%v...v..|q...s...f.U.=u.m.W.S~.<};.V..".{..6.h../?`......W'.o.7.....=..a.F..ZPS.[.u.[..A..3^..a._.^5S=...v.z.a.,g.E.b.u...|.L..q5B....;...{r.`. ..b..i.......du-H...X.&?./...o..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.460120780228077
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8iY3rPLleVWPjwvd2Qf/5koc/Z8rVnfznnv2IWVnQQkHaB:+RRrPpTo2QLrVzn+nB
                                                                                                                                                                                                                                                                                            MD5:9B1F3EA5A190CD202093C4932B4827B0
                                                                                                                                                                                                                                                                                            SHA1:B842EB9968CC780F1F8F9C1ADDE020977713083C
                                                                                                                                                                                                                                                                                            SHA-256:61E03DF9210801FCD098A604532BF546564CF6F09002247282FFBBDCF04BBE63
                                                                                                                                                                                                                                                                                            SHA-512:37FF6B7BA71B62D2D3086EA537FA95847B756CBAD44023B15CA034B3B29A7CBD7E0FF49EB02D587029C4D7A0F45829362444CE07044BDF13BC45CFE7DEADA883
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/common/common/deposit/icon_cz_no.avif?manualVersion=1&version=3e1cc85094
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V.../....pixi............av1C........colrnclx...........ispe.......V.../....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......-[....2......I$..]t.Q....@...hq...*.F...Y.K'...).$.qo..{xj.p...ZO.m./P......d.R....._..^|VvJf...)...c....n#.g.Q.on.!...IT........*...>QL.yd.0z..0..|c0.......Ko...D..&....=...m...|k2...8(...0}.G.+..o..0.T....)).-...k....s.gU.b.A.`$.Z.R6Jb..0...O..'T.@.@......?.*.p.C_.J...{..>..fe......}....?......~.jS(.P....[.SX;a$..!.J.m..U....B...I.Q ..pr.IW.PwOv..Q.g.....L.o.. ..T.GZD.F...:j3..6y..M.O..|.%,.....\A.C..xPb.;.+,[/.qm..D.=q....5..Q.@...l....u.....8....?.._i_....xf..mS.U%.<.7.a..&m...k.rA".t.....vi..*.f
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (600), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):600
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.955193615593918
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:ow1QR9izHf32gmohIXgwwpnd6jsetrVB8SLJml5gjc:/03XgLdqqSL8j
                                                                                                                                                                                                                                                                                            MD5:93F4F9A3FB285AA252CEEFD35D09768D
                                                                                                                                                                                                                                                                                            SHA1:EFF7ACF5A7A3E97127F82D22EB7C85F60DC1B577
                                                                                                                                                                                                                                                                                            SHA-256:61380EEB788AB5CE39F53DF7CD113212A304ECDEB792CEE389B072830921E62B
                                                                                                                                                                                                                                                                                            SHA-512:176CDF6F5EBD049768477856EA418640BCE101ECB73665E9199765D416CD31CDBD88E570FA7F7694AA842E377BC795D1AFA9C2DF7646187D7E6B218EFF23A2BA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):51337
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995545839648665
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:v7f0W3kEWQZrD1xH1MZ4R1lUaeJ7w+9fZa+Xy:D8WUfQx1xHi6R1q/OgffXy
                                                                                                                                                                                                                                                                                            MD5:5EB5CAE95ACC852D9E1C99F679A1A321
                                                                                                                                                                                                                                                                                            SHA1:4E3F4AD79EB2E64EEAC10254340C407FF6F31E3E
                                                                                                                                                                                                                                                                                            SHA-256:8F976A7D76B340445DBAF32C3A6CCD15212BD195F89E91F23B115A1EF3A6FCC8
                                                                                                                                                                                                                                                                                            SHA-512:D5CAFD5EC40E9F7F8D100866D632935B36F8D25BA22D679F30594BC2227C219C994C65D876E01385F87612F33EF42EC3C4163DD03F47785E2512FD373AA587BE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837489422105083906.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................{...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................mdat....9&?.[(.h4.2...`.....C6..29'....x..bg.q..0.|..F......F<.V..R....J.4....c.5W...,....kw.......uTr..[%... .$c.....m.~..B.]X.Y[.t.7.E.d.........K..$..K.b.uu......_5...3>jjs...|...* ^.@..g.G"*..Q<c.B..C..?....[...dGG.kV.ve7....M<^B.6J.c.W.rfG..\ ......_..2.J....o.]..U...Uh.....q`7.....j.}*W.D.Sz.iX.\{T........ ..B..U.........6..!e.I..J.w....`T.........G}f...a....]d.4..8hw%G.|-.0|}.=.z.;..X..ld.W......n.Y.F.1.....e.1#$..w....][......F..tm..<5'N..MpB...`)K....J.j.}k2.dH.[.$....Y!...y...'!5..2.Y5F...Q- F.w....?.X.j..6 .u.H.k..w..:..tR.!I..V"..{y>..-..........F:.$....&"#..J.`"%.=z{N..."@...u......y*.]...,..o$e..O..C...ylr/C.+....;Vi.Iy..".....B..oE.<.........]|5.2_..t....2s..f..N.Z....Mlj
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):86900
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997389868235414
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:VfV15FXX+aMFQ49QXZMt+1tKRQkOVCcdvYPMQwQdMp9sIRstOG+seJ4G+:Vtz9pMFQ4i91tKGXtvp9systOr4L
                                                                                                                                                                                                                                                                                            MD5:FE82972F7DF41677D656B24FFA5E611C
                                                                                                                                                                                                                                                                                            SHA1:A81190F55A2D7FEE4B27264078759FA6CB15759C
                                                                                                                                                                                                                                                                                            SHA-256:C631674CFA4827DC51DA59C9FAFE4B74B917535CA8C1C8856C511E2F7CC4F582
                                                                                                                                                                                                                                                                                            SHA-512:11711C1BA0351C5E9023DB977B1846D35E306F0140ACFFC89794515FAEABF4E9FCEBBDD180294848B354632333173AD02874FE1D04B0EEF9D29B91FB5A416CBD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Rf...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma.................Rnmdat....9&?.[(.h4.2...`...a.@$..nl......8>r.C...>.?..b.B.........b..~..Y&..JD.R.0..fv...1{...=....#.1P....Y.*.w.&..U.*.$>....V........Ti...=K.7~..0e.Y;.i..N=......c.'.g.?F..".....r../E....oKl ..\E.5....T.7..,Ga.3b.......{x.a..bYN.m.ug`@.-N.dK.....e3.V.......SD....C..CT.6/..9M..n.{_U.,~.=<...S......y.0..--`m~.;......1P.f...x..y.y43..Al?.E. .u...e..Z.|..S. B.F.:..s%+.c...w....V..d..|..>r..,^...!..}........b.9e.P.1.!..........a.:...ec..?o.*b&..%B.h.n.a...J....Z....!.*....{......r......{.....S...`K.1......i%...^.%v...v..|q...s...f.U.=u.m.W.S~.<};.V..".{..6.h../?`......W'.o.7.....=..a.F..ZPS.[.u.[..A..3^..a._.^5S=...v.z.a.,g.E.b.u...|.L..q5B....;...{r.`. ..b..i.......du-H...X.&?./...o..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (58304), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):58304
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.998726773602402
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:D5UkbE6zOonkiXRSiPZrW1zg86xDUiYUs+hgicTBezAdB+RvRd:1Ub6pnRXRXRrWSViisccTgzAe
                                                                                                                                                                                                                                                                                            MD5:22908A105E4D0C9B0D07613386A6A9FA
                                                                                                                                                                                                                                                                                            SHA1:883E0D0DCC3DC640B837FD60D5FF5B372BB09C34
                                                                                                                                                                                                                                                                                            SHA-256:4365C1A97838CFFF3DA6F10EAA65659CC71152BBAE3EBF2DDF81236627A844B8
                                                                                                                                                                                                                                                                                            SHA-512:6DD9CEA1BBFF4FDF057900C4A5384BAEB9394E4F36ED6CF43DCF2F5E0092346E3327E7203D44591F387FDBCD4815BB544D4492BE0731A50331F18DC5008BDC21
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):214478
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.47204126247815
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:MsjlnWNF2WtzZGcoTwRv59kLwS9TwrDM1E:3FWN0WtzZGcokRnkf1wM1E
                                                                                                                                                                                                                                                                                            MD5:B7482C15EEB7F74A0176BF911A28A7C6
                                                                                                                                                                                                                                                                                            SHA1:84156FB22BCB7036B271344264D51EF4801F7CA5
                                                                                                                                                                                                                                                                                            SHA-256:7CD952AB5B7421EB6F9CF6AA5CCC0EA867A81B29A0198036F8093C785C45752B
                                                                                                                                                                                                                                                                                            SHA-512:F18194E0862E19D46D5A469DEA15329D1E45BFBEAD5ABFED18EA98B99394D57C2A8AA9646B1E8FB3B49FC4DA0ABA0303DE36764237474BC11AC39384CA3F92A1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/97175.92ad9d35560dd3398e10.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[97175],{51167:function(t,e,i){i.d(e,{C:function(){return r}});const r=(t,e,i)=>{let r={};if(i){r={...i};for(const i in r)"function"==typeof r[i]&&(i.startsWith("handle")||(r[i]=r[i](t,e)))}return r}},58219:function(t,e,i){i.d(e,{W:function(){return s}});var r=i(77823);class s extends r.${}},60635:function(t,e,i){i.d(e,{GM:function(){return n.W},qM:function(){return l},ZP:function(){return y}});var r=i(53158),s=i(55433),a=i(12040),o=i(38821),n=i(58219);class l extends n.W{constructor(...t){super(...t),(0,s.Z)(this,"cssType","default")}initPC(){return this["--box-cut-width"]="fit-content",this["--box-cut-height"]="fit-content",this["--box-cut-border-radius"]="0.18rem",this["--box-cut-border-width"]="0",this["--box-cut-border-color"]="var(--theme-game-lobby-border)",this["--box-cut-box-shadow"]="none",this}initH5(){return this["--box-cut-width"]="fit-content",this["--box-cut-height"]="fit-content",this["--bo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4635
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.851274602390929
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:rGcgi14+Q1f68WxXGuVVJrJp7yl+dOog7YBbf/HxcKVrJecm:rGI1tQ15WxXGuV7yl+Dg78zx1rTm
                                                                                                                                                                                                                                                                                            MD5:5DF5D6661806C91E7C9F556B146920D3
                                                                                                                                                                                                                                                                                            SHA1:CADD00FEA4F2A1C33D76E8C519F4FC7F8B862F4B
                                                                                                                                                                                                                                                                                            SHA-256:23926E8BE5EED9F33956C8F6258EFEFD56336C5A9A730CE83D32CD1E3EEF002D
                                                                                                                                                                                                                                                                                            SHA-512:F43B4933CA19FEA5EA46D5E1DA893DFE0541F6AD84CB79467BE968C0E08E3B9C728DD03DBACF14D2D1367E200E992A1873DB75280FB3241EF1C36904BDD58025
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/upload/img/1839931440386904065.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................`.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......^...2....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........{mdat.....!k...2.....`..(.f)..n.mA8..X./V........X.A.........<.0.....y..O.W....L.-+./.q..8..S.A...&.bA.. o.)E......Dnr...'...F..$..~....[D...HT.e._I..N.......E.5...E..6....-........b.|......U+aJ..4...y..x.V..... k3_....%.G.>.u......1p..~.rt..{1.n.9(...}.].h&.H....r..C.........Q\n......6....,..\T..R.8...|%uQ.]1.>/=.A...:..2.2~R}...OJxllS[y.SI._.... .........*....<$..:.&]..FQ.MY.Z.TO...D(g...j.<N5. P.....7..2.v_.oRw$.?.......k.+...(......0DoEM..Sl.3....+..'Hk.2..Y.{'@...|.!j;>.....:...xO..9 .u.....Uq2.q....Z.."ZY/|.g`al..@."ul...F....$..g ..~/1."Y.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.209218364321018
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1KFyIkvICDtbN0Y7xWTnlg6ztbNOd3V3LMvT/EFOkvVTupN0upRvgiofTcYeB6Qu:9bN0PtbNS3VWBw5ApGPfVN
                                                                                                                                                                                                                                                                                            MD5:D4AE2E42FDA62553B12A2492228875FB
                                                                                                                                                                                                                                                                                            SHA1:3138EF13189C2755460E2975A2C6F6785F0A6CD9
                                                                                                                                                                                                                                                                                            SHA-256:E745E99637A76383C0A55F2D54E1B2F5111413F34510891814593940A78D5583
                                                                                                                                                                                                                                                                                            SHA-512:4AF88EF5895092EB70E4F46B3620A2AF9658C34722BE4B66D9FF76CA6A7F8E3DE10DD8AEDDE6D1B3BBD948A0B46178024719EE80ED42E43C833AB7DAE29F033F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_dz_0" transform="translate(16766 13381)">. <rect id="r" width="100" height="76" transform="translate(-16766 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_dz_0-2" data-name="icon_dtfl_dz_0" d="M-293.314-8565.123h.031a2.061,2.061,0,0,1,0,.22,1.917,1.917,0,0,1-.031-.22Zm-17.942.22a21.768,21.768,0,0,1,1.05-5.6,17.532,17.532,0,0,1,2.356-4.311,16.8,16.8,0,0,1,5.355-4.956c.984-.5,1.724-.765,3-1.292a22.088,22.088,0,0,0,3-1.722,16.646,16.646,0,0,0,1.927-1.512c.46-.442.751-.943.645-1.075-.221-.263-2.21,1.309-4.5,1.723a11.591,11.591,0,0,1-4.281-.22c-1.105-.276-2.692-.781-5.143-1.29a6.864,6.864,0,0,0-1.5,0,4.52,4.52,0,0,0-3,1.723,8.15,8.15,0,0,0-1.184,3.232h-3.315l2.705-14.271h4.069v2.153c1.817-2.161,2.312-3.251,6.078-2.534.884.169,1.532.262,1.565.275-.08-.016-.062,0-.035,0h.035c.088.018.522.053,1,.15a22.336,22.336,0,0,1,3.857,1.295,18.972,18.972,0,0,0,3.428,1.081,9.9,9.9,0,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016567.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (600), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):600
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.955193615593918
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:ow1QR9izHf32gmohIXgwwpnd6jsetrVB8SLJml5gjc:/03XgLdqqSL8j
                                                                                                                                                                                                                                                                                            MD5:93F4F9A3FB285AA252CEEFD35D09768D
                                                                                                                                                                                                                                                                                            SHA1:EFF7ACF5A7A3E97127F82D22EB7C85F60DC1B577
                                                                                                                                                                                                                                                                                            SHA-256:61380EEB788AB5CE39F53DF7CD113212A304ECDEB792CEE389B072830921E62B
                                                                                                                                                                                                                                                                                            SHA-512:176CDF6F5EBD049768477856EA418640BCE101ECB73665E9199765D416CD31CDBD88E570FA7F7694AA842E377BC795D1AFA9C2DF7646187D7E6B218EFF23A2BA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/active/isShowV2/default.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.816176834965099
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eBZmIzuG6byxEfQLb5GEvoSKLTG1ayV0t8:+3i8sYIjEYLb5GEQjO/Vs8
                                                                                                                                                                                                                                                                                            MD5:4FC2C7A803F9CF5F78B170595B20220A
                                                                                                                                                                                                                                                                                            SHA1:75B754D17CEF4BE66593891EBFED2F1F045C739F
                                                                                                                                                                                                                                                                                            SHA-256:17369F5A30B98611B66C27E360E92E9FB9B3F5C70E817806F8781A569CD5B41B
                                                                                                                                                                                                                                                                                            SHA-512:6AD81D30C991B6777E6E34BAD3EE9121E4633F37821E12407AB85AA24AC6008AA64928E1418B156DA29A7E5A3D18CCFB04D41E97B7B371C5E144861DC08E7E48
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1tx.avif?manualVersion=1&version=02d8c3cb10
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`"......I.....E..[.N...P5@D..\.d9...4&h+..W%...b..F.b.x7......'8q.,l....G%.}p..5v.....!s....J.~.F!...gB.tmX.........Rn:6.....>..p.#..[..5.*.....j...p.\.U....<...8.l..(T......kI...(.e@u.J..|....)M x..)...U)P"....&....T...ei|.<..A.s...bP.d,{P|ox......g.<..#..s.z.JW.1....P..[.....h...._H....|`h..H.......%.d....ZI..F.N..n.#.\Q.JH,........p......^.M.vQK..v.L+._.v...~.r...mS...a(..H..i....Qb.Sc..,...C...O#....r...p[..U..d.../.![.@NT.@K.......*.......1....>...../.D.......4....P2....!.......].g....?0..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):325546
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.856989509756661
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:VhXHrE8MfUyfabi6fOJ7/+BtH1suWkeXY7VyjcbPsQnVLeHUQA/IgvXUNtSuCt2+:VhXLLO96tVsuWkIQOZwUNtSujXBtM5Hx
                                                                                                                                                                                                                                                                                            MD5:C8AD6E18B9EC17A528BD9EFD02DF3BC7
                                                                                                                                                                                                                                                                                            SHA1:92DD2ECCC36441722C7850E67BCF0A7507A20E23
                                                                                                                                                                                                                                                                                            SHA-256:E49CB99BA77C950C43DD768322D3E1084498F7DE384E72FAC933650E67FF7E65
                                                                                                                                                                                                                                                                                            SHA-512:6A94372E4CDB2B6C8117528ABE5F5A55AA005F2E39D06A78212270C837E88AD7DDC495E28F19F69902C8808EE8D481CDA6280A2C031A2D9C51FC1918C0D29306
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"PblH2iDIHOEcxElptiwF",plSegment:"xTFWgqRUk6FneEOb1Z99",dropdownClassName:"k3xKfwOCcyi2QlXhKAVT",historyItem:"W34Bp6e7FyQiAfj9LVt9",timeIcon:"uL_7AMKL629jwYtXDaj6",textInner:"D8jzawyY1HA5qvVGPWtQ",delIcon:"y26pP3NA7vNIhjRZ2SRV",formItemPrefix:"s92cQWPx6jt8OEi78nTm",prefixSegment:"h2UOy81ESE2YXTcSUQAL",prefixIconBox:"IhHm9VO_iD3soFF6ykU8",prefixIcon:"acI5XPoMY03kEmGX7h3U",formRequired:"ZEcfoKF3Q_zq5EqaOdUy",helper:"cihdRMBv5enxQLLnmfK7",list:"HwvTcjBqOBJV3S7RoZ7g",item:"PKcz5ZikL2DpbGOLGX5v",fontSize18:"ZUHeWP6ZcOlXth0wU5K3",loginPhoneVerify:"wXVIGmSoo6Llo82PXtpU",switchSubtype:"OvDDocvDclnRWc20JIRT",switchInner:"s93aRfyanxVk3xwCEtng",icon:"__48IgiPyYEOTYz32Z7O",checked:"SujLpXQmwzyb0cHe24WB",suggestion:"wWqfbVrApnnPPX46h5A3",texts:"wHcqMNn
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14124), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):14124
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.997057502713661
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:QJ2P1iAD8CeMjaCYKfftfg2Fly+ulw8RPI:VBDhT9ffto2Xy+R8VI
                                                                                                                                                                                                                                                                                            MD5:1B3BD4444A3B2C8D4283BB1F0797EC98
                                                                                                                                                                                                                                                                                            SHA1:50E0695B01DB22E8B9FCEFB8A05AA238AE5B5675
                                                                                                                                                                                                                                                                                            SHA-256:E944B901F189AAA82BCC5DF5B3C14E9F974721FADFCD4B664BA4047094147D6C
                                                                                                                                                                                                                                                                                            SHA-512:F8EA9F9347016298867C9D479BD15AE2DE6CA574D724207131C1C5F503D607DD7C792224191BF5A499243AE7B6FD4AEB78B1A1C2BB5BE885228CF7B08E009950
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.018643651536782
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eMA3ZmIzuFntqgg3BmHYe5Q+Omwt73xCTi6BQ0brYwkF6v3Z60DXn2i4:+3i8y3YIy2Jo8dt73Ii2brsF6vJ60DXa
                                                                                                                                                                                                                                                                                            MD5:CDE0C89271DF59D44C64CFFD8F1FBAAA
                                                                                                                                                                                                                                                                                            SHA1:A936FDAFB5600CFEF6A002779931656114AF47B8
                                                                                                                                                                                                                                                                                            SHA-256:7AE480AF6D2035674766C78CEEF43F2DF0BDA25C05692E487777BD71895D0C9C
                                                                                                                                                                                                                                                                                            SHA-512:2E19D62135163DF5B32042AC659B56EA18BCB877858A8D3B951EC5A986779E8B693A5324E3FD90969E25127E03999E01DF6CE8EBF1264225F25199795B552606
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................n...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Amdat......4.....2.....`.y.....I.....,..X:..@..9K..f...r..Jo>Z...&u...O...,S..."...[.......[c.S&..[P..._..k.tYk:lp!~.v.7.H.U..`...}..w...0...,.....#)f.P..&`7.....$.2.D...D.T..h4.n.,`....<..SF.....T&[6-l.....x...2..xP.k.:/..t.W..WG.~...A.HO..u....iFf.s.hP.OB5&.\..g..<bI(E.q..{...Y.......`..jh...{&...:.`.C3!.K^5...B..?..`..]...!..TQ......P,..6../..a....-j5./]2l=9.....-m.Z.`.5;....jGO....Y..9..1..t.....\1.S:Uct.W/..9}...g.Ui.......H........4....P2....!....(...ZZ..#......|.{-..[.f.ng.*...J.%s.#.Mq..:...(..91~.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1077), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1077
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.57378825378937
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:7+fl+Sfl+r3usBe3AtG/b53ADKaF+uADKadkkx397JRqB3s6Fvhx79tIGkR/kKZw:7C/OqcKtK07q+ix5qQek
                                                                                                                                                                                                                                                                                            MD5:03E755F57AC33548B32B9AC876D86E97
                                                                                                                                                                                                                                                                                            SHA1:DF78E259BBB6C98E7F5A840026563976DD561151
                                                                                                                                                                                                                                                                                            SHA-256:BFF48B72800BA4CFA73734CD2D79BFFE8E26B80A5A7C7BE63F39769E5471A935
                                                                                                                                                                                                                                                                                            SHA-512:69988539DDE257C9754B092E361ED3DBB7D84EEBFE59FAC65F8CB11434BE8701E23B2B86D76850AFA42FE7B835C23844DCF204D35BB6BED6EDEB098A5558755B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/13403.6b27663950100a3d0fea.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes sLgIJYLzXy5TwzaGZ8Gq{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes sLgIJYLzXy5TwzaGZ8Gq{0%{background-position-x:125%}to{background-position-x:-32%}}.avwXXc4qgxs0n6yNxABU{width:100%}.avwXXc4qgxs0n6yNxABU .van-tab__text--ellipsis{overflow:visible}.avwXXc4qgxs0n6yNxABU .van-tabs__nav{background-color:transparent;scrollbar-width:none}.avwXXc4qgxs0n6yNxABU .van-tabs--line .van-tabs__wrap{height:auto;overflow-x:auto;overflow-y:hidden}.avwXXc4qgxs0n6yNxABU .van-tabs--line .van-tabs__wrap::-webkit-scrollbar{display:none}.avwXXc4qgxs0n6yNxABU .h5MidMenuTabTitle{position:relative;z-index:1}.avwXXc4qgxs0n6yNxABU .hideButton{display:none}.avwXXc4qgxs0n6yNxABU .van-tab__text{display:block}.avwXXc4qgxs0n6yNxABU ._S3Gqs7Pat3lw5JdNOCd{display:inline-block}.Sbu4wXmNKt6IbhnYmxDC{width:calc(100% - .43rem)}.LLCEvsnIyNozmsBiz0sD,.xQxdPR5O2U8rhaYlHoeQ{position:absolute;z-index:99}.LLCEvsnIyNozmsBiz0sD{left:0;-webkit-transform:rotate(180deg);transform:rotate(180d
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.771517110850789
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBDoPdGJWcAhmPITOAM7AjXhrED1fL/j3cp:oda/rbYBwEVXrfkKRIXhraRc
                                                                                                                                                                                                                                                                                            MD5:44134212413AC0ADA28E265AFC200E4B
                                                                                                                                                                                                                                                                                            SHA1:AEC4194F5FEE7C1E80D33779139CA65DB5F86590
                                                                                                                                                                                                                                                                                            SHA-256:14E91BB2AE279471556184533A044BF7D923BFF47ABB714BC9C70AC9AFE6842F
                                                                                                                                                                                                                                                                                            SHA-512:4695BB00253B01A096E7D6F2256F5330F5E5485F77C75A9C5A2177FAFFB9630B489D4533B831AF5588A7F4BAAA3A3923E6C2C8B8728B6757CE50C20D1CFF191A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/activetask/pop_newcomerBenefit/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDoiDzGvXMq3cDm3BjAz9dYWSJwnkHu9+b6auqVL1RZq7Au1ob0NwTZjYcZMpQOOOqxmz+WiGvj6SfxSFpX1fT1LbnCB4+WDGyPaVqnp0FgQyL
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3308), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3308
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.990429735242366
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:mwMor/9I+JPgYnxwd1INjZrvUn4w9m1rW:m29I+mYnyd2NjNsn4w48
                                                                                                                                                                                                                                                                                            MD5:FE819FEF96A454BF63586BBAA696A971
                                                                                                                                                                                                                                                                                            SHA1:182EEFFBC2BD554AB62B1E78E2BC803E63EA305D
                                                                                                                                                                                                                                                                                            SHA-256:EF225C0D00A04C36691F04D1F19EC7669F86BF6FEBAB98D15666D9CC9825E809
                                                                                                                                                                                                                                                                                            SHA-512:76073BA920DD61EA0EC103EDA108FBD70E10104ED0EB080644B40748F1C95945827DCC5DD71A3194328589C511BC3E20655576CB7D118648AE0481F1C43EBD66
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):36541
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991204221407191
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:1LswJD3au5ip5jGjYaxcocc2f/lCCvwA/x0i1wabZ5i3TlqhJR:Rs74ZYlDp/xtdZ5Xhz
                                                                                                                                                                                                                                                                                            MD5:6DB8B95EF304549D8A99407F5E614D86
                                                                                                                                                                                                                                                                                            SHA1:88AF5F08DF322636F492F7FF138846DC88D46EEA
                                                                                                                                                                                                                                                                                            SHA-256:CA41AAAF017A1BF8F787C38F3972E225AA7E079B60A480EBD6E5D59806F59E43
                                                                                                                                                                                                                                                                                            SHA-512:9B2B6E852E92F27F738C8EBF82672C22F806771DC8D3BF36AFBF492204B69839F41DD8FD542B8DFE8460E9FED790F049D3AAF4DEC5D071E8A03DDFDD13931287
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000065/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................".....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......}...|........M5....K..(.".'3P.9.......>.S...w.9....._._.....1.....\`f.h<....7.`j..?P.~....F.z....n.I.5GK.4.......hl....X....A.....8g%y......gl........o.s2..{...^.S...3......!..b...1O....~..t.....^r....f...3iJ.....7J1...Z.@'=<.IP.....I...M.8.....mn.b{...T....8"%x.P..i2...`...a.@.>.=..@^...`T.0..n....?j.......p.w.TX..Z.&f._..Gx.@..;W.....*I...2..5...6P..o'.&.._.?O..Kj...T.w.O.@..=.,..q7uS.')&g.P7=....~?f.Q.?...,.xE..~..CY.z.....|.*....j..e.5..~.....0..B....d..X.$...l...[3.........|.....o..}.6&..k_..J.w...V.4Q-J...^.....3..j.?G.p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48562), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):48562
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5642758274338835
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:vA7du+5KLuZTL4eBD4exxLZ0aaSiRB481V0pBhQ0XePamNmMCdWEUNkPcMtt:swiD4UxLbfuJ0pI0muDpt
                                                                                                                                                                                                                                                                                            MD5:39EAD4EE598B7A32685762A042D3F564
                                                                                                                                                                                                                                                                                            SHA1:2029D1E04BE7C51820DAC3D9725B342F23CE3024
                                                                                                                                                                                                                                                                                            SHA-256:D2659CC4975DF402E374FFAB5EFAC1F67AFC316C7782CEE30BE25DBF2E3F5E86
                                                                                                                                                                                                                                                                                            SHA-512:DEF7F14D1876716924C76C98D635274325CB336012AD28105FE2323450D67ED2C60EDBEEBCAB6CE7090C83819429C6F086B1B8CA0491CFB544070927234F980D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/layout@theme=1.e6ea332105e277eee515.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[24539],{3208:function(e,t,o){o.d(t,{Kp:function(){return n},gk:function(){return r},y0:function(){return l}});var a=o(46851),i=o(26248),s=o(98478);const n=e=>a.Uh.post({url:"/activetask/getprize",data:{...e},customParams:{noErrorMessage:!0,silentOnError:!0},headers:{deviceModel:(0,i.h)().deviceModel,devicetype:(0,i.h)().deviceType}}).then((e=>e.data.data)),r=e=>a.Uh.post({url:"/activetask/task_save_address",data:e,headers:{deviceModel:(0,i.h)().deviceModel,devicetype:(0,i.h)().deviceType},customParams:{noErrorMessage:!0}}).then((e=>e.data.data)),l=async()=>{const{saveUrlUuid:e,setHasAddSaveAddress:t,hasAddSaveAddress:o}=(0,s.b)();return o||(await r({address:e,actionType:1}),t(!0)),e}},8924:function(e,t,o){o.d(t,{Z:function(){return u}});var a,i,s,n,r,l=o(53158),c=o(55433),h=o(12040),m=o(38821),d=o(46930);let u=(a=(0,m.wA)({name:"Delay"}),i=(0,m.fI)(d.ZP.number.def(10)),a((n=class extends m.XY{constructor(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):54658
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9958483806537375
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:F/XYH83vOwF9aQPKWrKbxtA8oENtlNA3PUSpc4I6HVOb:F/O8/99aEK19XdtFBOHE
                                                                                                                                                                                                                                                                                            MD5:E0632EBE01C96E8524042E18CF0C75FB
                                                                                                                                                                                                                                                                                            SHA1:F1A18949F52137FAD0E9A3D1996DF7A3E95E5CD8
                                                                                                                                                                                                                                                                                            SHA-256:426FF66FB1E8791838F655A819675312DA8E03D490580DE6C4DE6CD8CDAB4CD6
                                                                                                                                                                                                                                                                                            SHA-512:5E115354527831B517CB0793E138B81947C841248C4C2DED32024797A00E4DBD9DDA6743C3E232FC6906F154F7FB536C4CBAD8A79B056E19D17E8EA105D666EA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1840296369586294786.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................t...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................|mdat....9&?.[(.h4.2...`...4..!..Z,.Z..m...R.......37.MY4.Y.y...A....9..O.w..j..m.:...0...`..[./#......R....E.+..~..`.X....aMq..6.sk^.......%.t..2.#$..!.- ..Z...LM.W@+..Ed.L..o..P\.......%.=......l.N...3..~z/l..?.._k.(.....;..[...>.........f.rs.$.v.k%3....+.gm..........`.F=.hr...+$#.e.z ...E...j.i.V.Y}..`..(M"....7.".._...w....>.s.Pi..Q`{..].....+..jT.~...........JA.........d.B.E..:.6..I.w....%./..]u..H..`....*..B;*....i....2....]-.>..?...1......_.......n7..H.m.M....'.r..EWC...N...1.....e../..._./...Yk...O.T..V.=..l.......zlduc).)Y...k\...NZ.J+.Rh.BM....-...":a....w.5./S.....@.j.xm.b#.Z..3...e.>1`.......%%.%.......z..i U....`l.&_..u...X.!...<.0.9pr....4w.sR.M2.....*J....GF6.)N...U7.i...G
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):191534
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9988223650456804
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:3072:qOONlU6CQ+Ym+EZyE20apTJ+XqbtlDYXgWVQl7qXgDHFkvKw2v/0zdfeDZ:qLNlk+8h20uTd3gQ2am/w/PZ
                                                                                                                                                                                                                                                                                            MD5:C11DADF4A75215E5B756C5732E3DD48F
                                                                                                                                                                                                                                                                                            SHA1:5435B360725D56017CB6C7AAD28BA8CD034024CF
                                                                                                                                                                                                                                                                                            SHA-256:3D49A4187E37C996507D9365FE9793F307AC4644F9EB59B498106A7E426DE203
                                                                                                                                                                                                                                                                                            SHA-512:E8E57B1CB91162587563CFDA3B92DA5EEF5DADFDB04E1E23DA59F264E4A673A8AFC2D08B55987771D6A9FA2718B4D6B94826B4F507A3C27CD8BF10D92A418C6F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/cocos/lg/appIconSkeleton.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................B.......D..............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe....... ... ....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.$......pixi............ipma..........................iref........auxl.........mdat.....&q...@2..LX..%......IV.l..5......L....U.,...p..&..."(.J!..<.7......j.9~N...h.L..a...>.!..Tb.P....v_..0.;.@......lxJ.q....l.5N../J.d........@.inb.Uk.|......$.j...e...O..x}..).W.....+g2G..5).T_.(CX0....."..!v.....ne./}...Lm....LCO..Q.o....Q.2.....e.^..F.....QVt.....Z..f(...}.bB-.........gy.n...Bh.Gi.].h.0...Dh..Uk:R.R....h.;.e...................K.......d....$.*..$".. .L.N/Yo...8......j.x&.*m?.....&..*h.+.i..Gl.b.....f.....I%`Ur."C.9......Ha?...v..._b...K....s:.Qd..K..6\..c....&..<..}X}(...%./=.Q.Q[..%.4.....PG.H.....U..6-...W.D..P.<...z.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016582.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7418628860486045
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBieLfjXQLHUPKmq0j3sT+Y:oda/rbYBwEVXKYXP9nj8Tn
                                                                                                                                                                                                                                                                                            MD5:F3372B0BA3CB621E6A0208BFE8CF8824
                                                                                                                                                                                                                                                                                            SHA1:36CAA710C9C07B84F211A07663CDDD8B3FCD608C
                                                                                                                                                                                                                                                                                            SHA-256:9294C09D7B2FCDE23A5C2F2A3EDAF93CF955ED2576FEA4078C49946D5FFCCF72
                                                                                                                                                                                                                                                                                            SHA-512:2C701FC69F38238FA4A6F841ABEE1BCDA549A218F68FD5BC2D43095E749E730DF6053F3AD04F8DA25FA7020952F45B8F8BF1EF076DBDF01A3A21413000AA58D5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/activetask/pop_taskThreeDay/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDopDRierRLEEkpojGdOVmVf7NyrWffM6AJvcBgTT16RpgUbTlaC+8OQUU+icfOc0bgD+/w4whm4FAvFuPggck2Qc=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):28293
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.853682272947818
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:8lI7bYb6ZFYJzb3QxMNjOeZop0NVDaTni:lXYb6ZFYSxjkop06+
                                                                                                                                                                                                                                                                                            MD5:22E253EEE54F2188FFB0072B5151CC35
                                                                                                                                                                                                                                                                                            SHA1:4D2D7940C7E76513C5DD90A990EB625E790E65DC
                                                                                                                                                                                                                                                                                            SHA-256:DCBAE866E99F2ACE0BB3749AC7F595DF73CB7E692DDC1512E241A7CC9B085276
                                                                                                                                                                                                                                                                                            SHA-512:8ACBB91CC0900B0639C6A468D703690F876B8A32202F30F4E8F0905135A784C96F1268FABEB1F796EB0D92A5B67974853645FC4D0C8788ADAB0859D385E0E5C7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/active/ActiveImg31118799603001843.avif
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............13........:........Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............B...<.U....../hdlr........pict............PictureHandler....0minf....vmhd...............$dinf....dref............url ........stbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5208), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5208
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.99104545666255
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:I8pMgL5l5HnuvG7Ogvta2l1FcXX6VZ51zBLZpv4W1vNLbaohSahw95c4vcqKbM:BpTLsG7Ogl33JN1zdZZ4W1VLbaohc047
                                                                                                                                                                                                                                                                                            MD5:CF131591F41D93AFEA0DB14BD3665DEF
                                                                                                                                                                                                                                                                                            SHA1:03D87BE65AFF4ACE6F54D9DE03796721F29B4347
                                                                                                                                                                                                                                                                                            SHA-256:B2AC46EA2AA9BA7E03B1F883F9BEE9041DD8211456274B4F812D1EDE11CCFD61
                                                                                                                                                                                                                                                                                            SHA-512:65B9B771CB937F7852F7FEC598C84268408A37D0BC1D58681B4D8E2F0784ECC5D347A09EAE2FD2946D413D37066E03298D6B69AFBC6B1E2E170356E19419A8E4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1186
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.926625144408351
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eEbZmizQcMMVVpox4AThkxCg9u9PDqxR:+3i8pYipMKox4AexZ9uRqxR
                                                                                                                                                                                                                                                                                            MD5:8F701592113B4A0BF3B6676E0B67CF44
                                                                                                                                                                                                                                                                                            SHA1:A8F037A66A4E7C498D8A311C970C8EE97C9D9588
                                                                                                                                                                                                                                                                                            SHA-256:8785B4E8711854C098438A5AC2A38116301F397E38FDAEC7529538CFB6CFF3BC
                                                                                                                                                                                                                                                                                            SHA-512:723FDCA5B227C86FE225E321973B0005E32F82AA3D2988238A2933D668AC985835016BF399CB6716F51E94C9617ED99A418BA2F25C8765FB0FA22E8D63ED39CD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......(...0....pixi............av1C........colrnclx...........ispe.......(...0....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........._ .2......i. $...`.u.....6K........f..*]..)S.f}..j......)}O.wQ.k.`B....Np`..p..~BU.v.....;U..I2.H{..W....v1'S..].iKgD!........k|5.9d(.oW&...a.....HQ..ckh..@.>..8G..H...}..to.....K...4o.q....\..&.hd..{..F..!.....#kD.(.?e... K. }.KI...>,.....]2.Rj.....v...34.n.^.....b<.x.....IE..=R.-...$7.J....GY.........S..K.....R...@A...zj.b..'..H...?.....L..C).m.......h.b...aG..d~k.<)O.T.=..H._*.U........"x..=.....rR.....-..........._%@2...........D.;.&<.Z..d....&....l.f.....J.}......F`P.B..m`.z.~..%..z.)...1.W'q2\PX..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42199), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):159127
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.444889977799877
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:PQxonJis4wLs4gINuMCJOt419kL5yp4ZATh84wkCQX/Qp0VJDgPPSnm1ZMmqVHuB:YwJidwA4gINuM619kWuwQSSPSnm1ZMmX
                                                                                                                                                                                                                                                                                            MD5:ED41689C3E6502347FF7573BB4A31E24
                                                                                                                                                                                                                                                                                            SHA1:35901FB984C8FA3B5AFCA74B62B282FA3A346608
                                                                                                                                                                                                                                                                                            SHA-256:2619297092F165D371696B70CE0510A3D7D3FE4A3646FA98269302DC2E4CEC21
                                                                                                                                                                                                                                                                                            SHA-512:5BEE37741ACA8239DD88F7297854FA50A749950E9E343B9DBEE71568F6A53E3CABB0000CB1FC972241FD7CCA2C3DF1914BE755DEEECB79982E4BC0C876CB033A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41490],{39222:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o,r=a(67468),i=(o=r)&&o.__esModule?o:{default:o};t.default=i.default},67468:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o=n(a(88239)),r=n(a(19827)),i=n(a(63790));function n(e){return e&&e.__esModule?e:{default:e}}var l={lang:(0,o.default)({placeholder:".....",rangePlaceholder:["....","...."]},r.default),timePickerLocale:(0,o.default)({},i.default)};l.lang.ok=". .",t.default=l},40519:function(e,t,a){var o=l(a(90358)),r=l(a(67468)),i=l(a(63790)),n=l(a(39222));function l(e){return e&&e.__esModule?e:{default:e}}t.Z={locale:"zh-cn",Pagination:o.default,DatePicker:r.default,TimePicker:i.default,Calendar:n.default,global:{placeholder:"..."},Table:{filterTitle:"..",filterConfirm:"..",filterReset:"..",selectAll:"....",selectInvert:"....",sortTit
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 201 x 108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1333431
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998844494921258
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:24576:rTGDq1RR5vXhgOi7Y5vdsZ/ndUfOm6azRsqc46/5Do6lFHOjXjyo8e:mDCPXhgOi7+vdspnqT6Xp43AHKyof
                                                                                                                                                                                                                                                                                            MD5:23862264107AFDF332EF7EB7E340D85F
                                                                                                                                                                                                                                                                                            SHA1:80460EBF203DD800A2DFB3A7F51CC157CE9FA9A2
                                                                                                                                                                                                                                                                                            SHA-256:BFAE5D19818C4E4A5E3A14589E7F5D30E5632A6C8FC1BA3899E836D5C35FF078
                                                                                                                                                                                                                                                                                            SHA-512:0F8DF352BABC3BD533612DAB096DB0E6E7C198A53D7EB405E5EE8978BC1626E2D39D7CD578203D31BF357C839AF89D60AC6CAC3C9682826AB35DEE5739D24D05
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/web/apng_top_jr3.png?manualVersion=1&version=bfae5d1981
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......l........X....acTL...6.....,.6....fcTL...........l.........2....}.v...dXIDATx..y.\gu>....^]....j.R...l.7.6..VBp......y..0..."....H..LH .....X...l&.6H.[.dY.......[..2.|...,,.....]....~...9.9.;.......+6..}..m.].m.$.m.].-.d.-....,..v..........@....e..H..B.L[..B[h.i. Yh..2m.$.m.].-.d.-....,..v..........@....e..H..B.L[..B[h.i. Yh..2m.$.m.]....$.....-Z.p]7Y..{.]Y..^.....4{$EmQTE.M=..V.Zm........T...S.{.sT.$..}/....z..r.-)Y...U..|?f.........9<.(.;w.ty.G.M....R.u......tf=.dI.....f2.....].....;.U.G.........K....h...x E...V.m...<CS.a.#F<u8..'.z.?..Yh?.v5.D&..@..Z....y.....K..H.]..+...P.~..~.W....<.U..o.c...q...s.(...<..../..~.@.CR....u(RB..r.i.1...^_.?8{.....9..?..5C...4g..].i.}/N...,......T:....../i.v>..B...V...6lx.Z...^.o.m;.8.D..~%. I.j.......n..+zO.r...^..M.~......p.;.5.o.7?......b\......d.x..n[g.....h..m&....@V....!.:u....O.k.d.o.J.l.....Gk.......8h.&....fA..s:..n..e.o....o..v.G$.h.bz..-.. ..G..........FQtz..[...7~.C......~.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):242740
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.357031215966478
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:TEiofIn5sEKzeonrI5XHtq6IvMsckZkn69ZH1nkvqSc:TEiofIWNrI5XHtqdM1Yu69ZH1Cqd
                                                                                                                                                                                                                                                                                            MD5:ACD8B3583DAD1AD0C53739EAFB37CB69
                                                                                                                                                                                                                                                                                            SHA1:48C9C7A51E8C8528C6AF8F1DB7B790F4C7875692
                                                                                                                                                                                                                                                                                            SHA-256:4F8140056D9A8ACF393A1F42EA7F482CB7536D5B7710FDF15939646788A31169
                                                                                                                                                                                                                                                                                            SHA-512:9346E12042C0087A6438AE123C4744294CB26EDD154B5566FB8432CF1115C89C46073C814A7DD085E5C5476456907004ACD5141C793106459819002CD6EE15C7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=arguments[1],n="function"==typeof e?e(this.$data,this.$props):e;if(this.getDerivedStateFromProps){var i=this.getDerivedStateFromProps((0,o.oZ)(this),(0,r.default)({},this.$data,n));if(null===i)return;n=(0,r.default)({},n,i||{})}(0,r.default)(this.$data,n),this.$forceUpdate(),this.$nextTick((function(){t&&t()}))},__emit:function(){var e=[].slice.call(arguments,0),t=e[0],n=this.$listeners[t];if(e.length&&n)if(Array.isArray(n))for(var r=0,o=n.length;r<o;r++)n[r].apply(n,(0,i.Z)(e.slice(1)));else n.apply(void 0,(0,i.Z)(e.slice(1)))}}}},37816:function(e,t,n){var i=n(37544);t.Z={props:{autoMount:i.Z.bool.def(!0),autoDestroy:i.Z.bool.def(!0),visible:i.Z.bool,forceRender:i.Z.bool.def(!1),parent:i.Z.any,getComponent:i.Z.func.isRequired,getContainer:i
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):333623
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.312063640105024
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:8dGSxRXRCGnTUYS6xBEMMetv1j62jgPKKBtlditIOXkD0k2/nEMiCagi:8dGSxJRCGo6nEMMIjO2zi
                                                                                                                                                                                                                                                                                            MD5:D3EFEB776CACE02A456BE4A5FBB0BFCC
                                                                                                                                                                                                                                                                                            SHA1:C774B037198809C8433871DDA4686D18D3356434
                                                                                                                                                                                                                                                                                            SHA-256:8EED5AC39DC0FF0AA72AAFA0F85CC87DD18CF0D3670EA2291A72743CA3B059E9
                                                                                                                                                                                                                                                                                            SHA-512:B18652AFC5DD074FFAECF76BEF937A39C4235E7655D04244F3C14D741EEAF82362AF4D45A50044061775905E9DE057B151A77B7E2A9682D4BC3CAE798DE2B0D0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d),f=n(54008),p=n(72699),m=n(47751),v=n(23054),g=n(54706),b=n(21073),y=n(59696),Z=n(11620),C=n(27142),x=function(e){return!(!h().isMoment(e)||!e.isValid())&&e},w={name:"Calendar",props:{locale:r.Z.object.def(y.Z),format:r.Z.oneOfType([r.Z.string,r.Z.arrayOf(r.Z.string),r.Z.func]),visible:r.Z.bool.def(!0),prefixCls:r.Z.string.def("rc-calendar"),defaultValue:r.Z.object,value:r.Z.object,selectedValue:r.Z.object,defaultSelectedValue:r.Z.object,mode:r.Z.oneOf(["time","date","month","year","decade"]),showDateInput:r.Z.bool.def(!0),showWeekNumber:r.Z.bool,showToday:r.Z.bool.def(!0),showOk:r.Z.bool,timePicker:r.Z.any,dateInputPlaceholder:r.Z.any,disabledDate:r.Z.func,disabledTime:r.Z.any,dateRender:r.Z.func,renderFooter:r.Z.func.def((function(){
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42199), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):159127
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.444889977799877
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:PQxonJis4wLs4gINuMCJOt419kL5yp4ZATh84wkCQX/Qp0VJDgPPSnm1ZMmqVHuB:YwJidwA4gINuM619kWuwQSSPSnm1ZMmX
                                                                                                                                                                                                                                                                                            MD5:ED41689C3E6502347FF7573BB4A31E24
                                                                                                                                                                                                                                                                                            SHA1:35901FB984C8FA3B5AFCA74B62B282FA3A346608
                                                                                                                                                                                                                                                                                            SHA-256:2619297092F165D371696B70CE0510A3D7D3FE4A3646FA98269302DC2E4CEC21
                                                                                                                                                                                                                                                                                            SHA-512:5BEE37741ACA8239DD88F7297854FA50A749950E9E343B9DBEE71568F6A53E3CABB0000CB1FC972241FD7CCA2C3DF1914BE755DEEECB79982E4BC0C876CB033A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/site-i18n-config@zh_CN.a105d3825853d19b9e71.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41490],{39222:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o,r=a(67468),i=(o=r)&&o.__esModule?o:{default:o};t.default=i.default},67468:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o=n(a(88239)),r=n(a(19827)),i=n(a(63790));function n(e){return e&&e.__esModule?e:{default:e}}var l={lang:(0,o.default)({placeholder:".....",rangePlaceholder:["....","...."]},r.default),timePickerLocale:(0,o.default)({},i.default)};l.lang.ok=". .",t.default=l},40519:function(e,t,a){var o=l(a(90358)),r=l(a(67468)),i=l(a(63790)),n=l(a(39222));function l(e){return e&&e.__esModule?e:{default:e}}t.Z={locale:"zh-cn",Pagination:o.default,DatePicker:r.default,TimePicker:i.default,Calendar:n.default,global:{placeholder:"..."},Table:{filterTitle:"..",filterConfirm:"..",filterReset:"..",selectAll:"....",selectInvert:"....",sortTit
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (625), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):625
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9383124088100745
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:7M+cl+Y+cl+/YW2/iovcVkBbYWWOY1YWWkNcS:7xcacxW2/AVkKWWOY2WWkaS
                                                                                                                                                                                                                                                                                            MD5:8DF6D3D0130AF4AA5811EDF5082FA43C
                                                                                                                                                                                                                                                                                            SHA1:81078616348B1EBD4CBE9605ADD67484878FD937
                                                                                                                                                                                                                                                                                            SHA-256:C7D5A459FFCEF60356D5B15615583D02415604953F0EE15713286BEBB69DF0B6
                                                                                                                                                                                                                                                                                            SHA-512:F6D6A50B0C6851D05F8197716B7878BBD5DD7367DA64BE067C4FA4816F0854EEE7EB187C07513BA61315A385E4F2DA029FC55378C6C4053CD1E86A7903D3DB63
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/style@theme=1.b6ad122194c35521fcc1.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes common_bganimation{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes common_bganimation{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-skin-layout="1"] .common-jackpot-card.land-scape{-ms-flex-align:center;-ms-flex-pack:end;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;justify-content:flex-end}html[data-skin-layout="1"][data-device=mobile] .lobby-searchBox input{background-color:var(--theme-main-bg-color)}html[data-skin-layout="1"][data-device=mobile] .h5-home-bg{background-color:var(--theme-home-bg)}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1614), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1614
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51813055197278
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:OBkhGBkyEAQ5ZRVog7ZnEdqziX0Vg/8k1NngcuHBWqE12KzMLZnMAqXYvUaQ:bJxA8zog7ZnLuQg/VNng+YKGZncXYUx
                                                                                                                                                                                                                                                                                            MD5:994C396AA0CB11CA822F051EA664F991
                                                                                                                                                                                                                                                                                            SHA1:36680D43AE47E7E365725AE9FE7473BF280A303D
                                                                                                                                                                                                                                                                                            SHA-256:2A1942AC085CDFC660B1A35E6DC45B01F065FB21E24965C537898F6E77A030A9
                                                                                                                                                                                                                                                                                            SHA-512:3A74DB348F06D1421BA80CD1E2BF7820E63AD954ED5C8F3D4F3C5047EFE6435F5EF29888EBCF6755EB7F22752DBCD93F2A60F73812A1C8E202CC42FE29E584EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","1056","663","5228","5073","5021","5091","5050","5235","602","5012","5119","6332","373","6822"]}];window.LOBBY_SITE_CONFIG&&window.LOBBY_SITE_CONFIG.INJECT_DATA&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig.find((function(e){return"wg.sensors.on"==e.packageName}))&&SENOR_ENV_VARS[1].allowSites.push(window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.siteCode);var currentSensors=SENOR_ENV_VARS.find((function(e){return e.allowSites.includes(windo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.080959773060739
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ecZmIzujtz67u/+d2De29v7oAKiozXulJzh0tGgAXn1tg1q7H2pI/lz:+3i8NYIGe7uWgZoAKBzXQphitsggb+CR
                                                                                                                                                                                                                                                                                            MD5:5A020807882F7CD11F23D06C5D744221
                                                                                                                                                                                                                                                                                            SHA1:79BC61AC7BB1F573B78A0388EAB2545BF03B00F3
                                                                                                                                                                                                                                                                                            SHA-256:886E21F35A0DCDAAA6FF6EA01BB1B24E27A632E53FF3F92D5314F0F5AD26C129
                                                                                                                                                                                                                                                                                            SHA-512:4422F3047B29C7D48AAC17D966EA651C458E5D4512FD696A4BD2C86A0CE3A2F5CA924BE75C99EF0128C5B12A18C9F52EA2896443084D04E4793C2CE5E1473587
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................L.............7...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....` ......I...X..@.L<...|Y%..D..`.-.jm.ft...aH...x.~!v..tv...:..9...LP..^.53...+p...f...B.OM..*9B.W....J)..h..3.....x.4!.!...?,...a.....C..).ME.G*B..I.,z.U.?...=."&......1...Y9..........%..1.G.l..........1K.S...|.......v..u..K.a....VJ.1..d.v*...*X.6...U.m#I.hyi.p.21...3.]@.#>}.....k...x..ZY7.....+DLt=;p...H........P.+..d%..g..P.A..x...2.@....&J....../.G...d..3..nY.+...g.i........5.}..].g8.K...B...........T.N...%.....l....D..>..`0....e.4.B..5%.......RF.K...Jo......e..}....x..)....^KB|/W.j..<M
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2273
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.474062988536733
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:13tsRfXJEG0PkK0mIQcQpUrXuJVUWobeYzh8jctgNnNZGz+Zsm:vsRf5FzvOU7GUrjOjcWxj
                                                                                                                                                                                                                                                                                            MD5:A7F086B8E3C3F97D7F0834D1D6CF11BB
                                                                                                                                                                                                                                                                                            SHA1:3D6FC67D45D667BC2B43128A1B4F02BA81D55F56
                                                                                                                                                                                                                                                                                            SHA-256:BA172B825D71499BAD50BB73A9B257C76FCCF897B56694519BB153FF0FB92079
                                                                                                                                                                                                                                                                                            SHA-512:967F337E87B30CD7D5B8B2E542C5887F424A321C06A303CC504BA4941DC481E06CCF09EAD46588FE6224372476CD4BF1EDC382AA26EE996861ADED2D147BE43C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_ty_0" transform="translate(15765 13381)">. <rect id="r" width="100" height="76" transform="translate(-15765 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_ty_0-2" data-name="icon_dtfl_ty_0" d="M40.141.475a34.066,34.066,0,0,1,23.8,18.231c3.443,7.514,4.014,10.217,3.041,21.3C65.6,52.218,55.691,61.726,46.117,65.867c-2.522,1.092-5.455,1.326-8.281,2.226a50.388,50.388,0,0,1-8.387-.106C15.677,67.154,1.181,52.779.206,39.054a65.316,65.316,0,0,1,0-10.069C1.285,15.154,14.45,2.793,27.141.475a50.33,50.33,0,0,1,13,0Zm0,4.027C38.07,5.3,30.6,6.69,30.076,8.422A28.888,28.888,0,0,0,31.647,18.81c3.494,1.8,6.988,3.614,10.482,5.406A44.938,44.938,0,0,0,52.4,20.189c1.406-1.061.4-4.5,0-6.146-.349-1.474-.7-2.968-1.048-4.451-2-2.924-7.344-4.062-11.214-5.088ZM19.8,7.892C16.19,9.66,9.453,15.17,8.384,19.128a19.911,19.911,0,0,0,.42,7.956,24.09,24.09,0,0,0,9.331,1.483c1.719-.442,3.339-2.889,4.4-4.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):41165
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991624079981022
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:FFxACDlqswDS2LhWENY7fMn6vXiCA924BwTzJ3emApXLHrHrHFuv:FFTDR8HNuMn6vm23zJ3XAp7Qv
                                                                                                                                                                                                                                                                                            MD5:CB0CDC4ADB07A4E6D987EFB61F34B40B
                                                                                                                                                                                                                                                                                            SHA1:2A071D978C2BEA1BE003FF3852E5C13B77B412E3
                                                                                                                                                                                                                                                                                            SHA-256:72410C5F867C257FEE1FA40CE0E79E70A0D4DA06CFE57ED743CECAB42A844FF7
                                                                                                                                                                                                                                                                                            SHA-512:469BB481F2186B28061EFA7F1AD9462A0B719E7D9C8CA853EA3CBABD2C18CB6235C350EB60BFF1A2BAF0284BD5FE1446254D4D1A8993CC52B9A00E49C86DF083
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000075/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................,...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........-mdat....."%x.U2..DX......b4.-.^r....FFq.hw.'t.e4.o"L.,K.W..IP$..*..T_A.{.........Sp@S.......u7.}h...|C.ef&.....6....q..I....8B\.p.j.....vO1.dW b.../x.lW..Y../...{K...U.>Y*4.;.&..o@.IZ.5..@...<3+..+`.D.^.1.\....Q...?...g;D.....I.B....R.@..9.....8"%x.P..i2....`...A.@^..C.K...',..A...|....R..p.'.|._.......V....$.9g,j+..J!.n.y.Ii.r.'+/.m\.k".b,..I|6.H.8..4.&.....UPF..:2......]..H._.~u...Y..(..[.....\.VG......NU.i?.1i...h...q...u...c.1...}.x..?..D...W..~...0.I...R..8.p.3..........._=.....U..(...p.5i.]x.bT..IsP..:.X]b.hgq.'z.t.bF..9.e...3).w
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):42053
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993332857390643
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:8I/TH9XlovxdAPJxQUh0pmWPJBqgX4+WlGPYuzurNgrHIeXt7rDF0GlVTSA:f/TjoDAPJhh0pmWPJQgX4+W/KrHIe975
                                                                                                                                                                                                                                                                                            MD5:E641B36E4CDEC3FA3A3CE1507AAC75A2
                                                                                                                                                                                                                                                                                            SHA1:F65CA111BFB0AF5A4AB5FD515860FD6C68DC3754
                                                                                                                                                                                                                                                                                            SHA-256:7B654B47EBB42161D899DC665ACA8F78738BB12E33632C97928D8056192B1DEC
                                                                                                                                                                                                                                                                                            SHA-512:49FDF3EB746F3F6B79DCDF540988BF4AFD09B518BDB5F4ED96330EF5C713A41678D0C67B5832FCDC4A3749AAA4861FD6C3B39DE4F73FD097372F17A97BFA08AA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000089/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................t.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX.......q.@M.1...C{...J..wklz.?.jYBA..3(..I..OB.........0..,.B......c.>o.n.Vd..G...|F$.....}|.n........%-...O.!.u.:b.S......G}.{W`.V..^.#3..LQ....`....~.{2...ow.S....fY..o.,y.........8"%x.P..i2....`...1.@S.sI..q.s=.%..A..s..``.j..K.....).dtW...b."......V..[..o.0...#eti..r.}.!..{..n..Akt...>._.......a...2pN.@.p..".!5Qh:(py..S...v..z...]^..ap...72."0....\.z.:T.q..?.F<Gl.upX...`.m.......<...c.L.31..Kui.\.L)......2$..b..E..).?..A......./#z$ .....f.z.=..|.,M@...r....k.)`.~..A..a0...;.e....B.......Tf.nk.7.Y..*.}OG..8.&.+....y.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.460120780228077
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8iY3rPLleVWPjwvd2Qf/5koc/Z8rVnfznnv2IWVnQQkHaB:+RRrPpTo2QLrVzn+nB
                                                                                                                                                                                                                                                                                            MD5:9B1F3EA5A190CD202093C4932B4827B0
                                                                                                                                                                                                                                                                                            SHA1:B842EB9968CC780F1F8F9C1ADDE020977713083C
                                                                                                                                                                                                                                                                                            SHA-256:61E03DF9210801FCD098A604532BF546564CF6F09002247282FFBBDCF04BBE63
                                                                                                                                                                                                                                                                                            SHA-512:37FF6B7BA71B62D2D3086EA537FA95847B756CBAD44023B15CA034B3B29A7CBD7E0FF49EB02D587029C4D7A0F45829362444CE07044BDF13BC45CFE7DEADA883
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V.../....pixi............av1C........colrnclx...........ispe.......V.../....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......-[....2......I$..]t.Q....@...hq...*.F...Y.K'...).$.qo..{xj.p...ZO.m./P......d.R....._..^|VvJf...)...c....n#.g.Q.on.!...IT........*...>QL.yd.0z..0..|c0.......Ko...D..&....=...m...|k2...8(...0}.G.+..o..0.T....)).-...k....s.gU.b.A.`$.Z.R6Jb..0...O..'T.@.@......?.*.p.C_.J...{..>..fe......}....?......~.jS(.P....[.SX;a$..!.J.m..U....B...I.Q ..pr.IW.PwOv..Q.g.....L.o.. ..T.GZD.F...:j3..6y..M.O..|.%,.....\A.C..xPb.;.+,[/.qm..D.=q....5..Q.@...l....u.....8....?.._i_....xf..mS.U%.<.7.a..&m...k.rA".t.....vi..*.f
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):333623
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.312063640105024
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:8dGSxRXRCGnTUYS6xBEMMetv1j62jgPKKBtlditIOXkD0k2/nEMiCagi:8dGSxJRCGo6nEMMIjO2zi
                                                                                                                                                                                                                                                                                            MD5:D3EFEB776CACE02A456BE4A5FBB0BFCC
                                                                                                                                                                                                                                                                                            SHA1:C774B037198809C8433871DDA4686D18D3356434
                                                                                                                                                                                                                                                                                            SHA-256:8EED5AC39DC0FF0AA72AAFA0F85CC87DD18CF0D3670EA2291A72743CA3B059E9
                                                                                                                                                                                                                                                                                            SHA-512:B18652AFC5DD074FFAECF76BEF937A39C4235E7655D04244F3C14D741EEAF82362AF4D45A50044061775905E9DE057B151A77B7E2A9682D4BC3CAE798DE2B0D0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d),f=n(54008),p=n(72699),m=n(47751),v=n(23054),g=n(54706),b=n(21073),y=n(59696),Z=n(11620),C=n(27142),x=function(e){return!(!h().isMoment(e)||!e.isValid())&&e},w={name:"Calendar",props:{locale:r.Z.object.def(y.Z),format:r.Z.oneOfType([r.Z.string,r.Z.arrayOf(r.Z.string),r.Z.func]),visible:r.Z.bool.def(!0),prefixCls:r.Z.string.def("rc-calendar"),defaultValue:r.Z.object,value:r.Z.object,selectedValue:r.Z.object,defaultSelectedValue:r.Z.object,mode:r.Z.oneOf(["time","date","month","year","decade"]),showDateInput:r.Z.bool.def(!0),showWeekNumber:r.Z.bool,showToday:r.Z.bool.def(!0),showOk:r.Z.bool,timePicker:r.Z.any,dateInputPlaceholder:r.Z.any,disabledDate:r.Z.func,disabledTime:r.Z.any,dateRender:r.Z.func,renderFooter:r.Z.func.def((function(){
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.322968854211986
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:TMHd9vHHcZUUqrg0O89wdRI1bfjfXJs4YUYaEn:2d90ZUZEeXJs41E
                                                                                                                                                                                                                                                                                            MD5:0F4B3A669C95F66E8B9793914468FB59
                                                                                                                                                                                                                                                                                            SHA1:6459E866A226417ADC7741B897B47CEF7E0BBDCF
                                                                                                                                                                                                                                                                                            SHA-256:9AD9DD2DB3169797DC0B90BD7F7512AA9422DE259B0474EF9A5F7FC02BF860C3
                                                                                                                                                                                                                                                                                            SHA-512:EB208AD98CD5603473E9D25DDF4640934C1425E895E3FA2CC027C34A955D2ABAF4C222C9EF4CCC29897E4D1D0DED3B8187CA877DD22FE15FECD2FD860681688D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/cocos/maintain-time.json?timestamp=1727652631834
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>NoSuchKey</Code>. <Message>The specified key does not exist.</Message>. <RequestId>66F9E3192F5D69CAF30EBBD5</RequestId>. <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId>. <Key>cocos/maintain-time.json</Key>. <EC>0026-00000001</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0026-00000001</RecommendDoc>.</Error>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016295.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):29526
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9893438639548915
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:BZe5J5OyquJBi/J/H1/1opi+6VrKROIYFOPv4Zm:W5/JPBY1VtoptaZc
                                                                                                                                                                                                                                                                                            MD5:2F39E6179DCF90E1AB7E958317B4CEE9
                                                                                                                                                                                                                                                                                            SHA1:B74F291CA7354CAB87D003E4E2915138D2AA81FB
                                                                                                                                                                                                                                                                                            SHA-256:8F6A77B2D58A7E8D76AF665E3652D6C33E135C08A0D74E84F1415CB7C88F247F
                                                                                                                                                                                                                                                                                            SHA-512:5232BA28BB0B2467A84A9702C0A4C5BAC021E9039AA07202EFD54EDCBF88EC721771D908BEC4954553683C7BEE7395CD8ED6DCA375222DDADB32A6F4F2F8B19D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000087/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................p....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........q.mdat....."%x.U2..DX......(...%.3..5..2.....)y...W".........a.9wE.x.E.NaWwa...F..''...-.:..!...oO..l.B...>t..f;...v1|.V... $...@.].~...D..............@4.c.33.....[.gV..m..?.$.f.].!....Qm..(o].....<V.......9Tm.Z~...."C.k....d.M...........@......8"%x.P..i2....`...Q.@{..j[rU....../........u).,..U..a=c.y"....}[....E......8.y..4.v..8.Kb..J{.~..]m...x...M'.;..~^.n(.T...SLLG.^dp.......fT.tG.r2.....x...+J...n.,*.s....Z.....wV.....E......t.mj.@..E}6..csa..g..2~..f..............+.......3Z."....p.-W.3.w..........X.Nf.f.....Vl...-2.)G..n..JCV.(cDh.h&...5..t.4.P8...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1205), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1205
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.637127296946618
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:iZ9byVelIbJdyPPnY9IIOxG727B7g6GJmFKRIsvsLyI1KWm5us5:iZ92knPQ9AxG72SbJUdNKWmL
                                                                                                                                                                                                                                                                                            MD5:DE7CE4DFCDD8696BF41E1995B0EF98DF
                                                                                                                                                                                                                                                                                            SHA1:AC0D5C248C1924B2609BCFE610D0C19495DE3EE8
                                                                                                                                                                                                                                                                                            SHA-256:6B09E86C8AE618900CC88EF9FB77784289199F85517F43B7BBE15A353FED6FC9
                                                                                                                                                                                                                                                                                            SHA-512:1F4289713902E7C9A172D05EDFCCB85C3FE48C5B54FBCF9871E2427C29F65D7DD3CF2D643D3C5F19AF0EF332B52955D830952C79A044BD63E9E407A60F80F18F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/18897.362bcc4233621ee3ab5e.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[18897],{18897:function(s,t,e){e.r(t),e.d(t,{default:function(){return b}});var c,i=e(36568),a=e.n(i),o=e(38821),r=e(57255),n=e(71743),l=e(6927),u=e(58217),d=e(91475),h=e(54328),p=e(53587),m="TxaivWAjh3jmaXNp6d7h",v="HzLBVwTAr8vh_Ocr1Mne",_="Odlps6aGNiFZCk94_pRq",S="RuCNH_fDvBqKu3_YAHXa",T="YITpmrvVjXrv8ItcmHlp",k="MYjVMHZHeaNyQSdGFGYZ",f="z5dpah494SWOLMIw8QRT",H="aTeRuBGUQjb4y2B2_fvu";let b=(0,o.wA)({name:"SaveShortcutLayout1"})(c=class extends((0,r.Wr)(p.Z)){render(){const s=arguments[0],{siteConfig:t}=(0,d.h)(),{t:e}=(0,u.QT)(),c=this.isForce,{isVisibleShortcut:i}=(0,h.B)();return s("div",{directives:[{name:"show",value:i}],class:{[m]:c}},[s("div",{class:[v,_]},[s("div",{class:S},[s("div",{on:{click:this.addToHomeScreen},class:T},[s("icon-sprite",{class:k,attrs:{sprite:this.OS===l.oU.IOS?(0,n.T9)("comm_icon_zpm_ios"):(0,n.T9)("comm_icon_zpm_android")}}),s("inner-html",{class:H,on:{click:this.addToHomeSc
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016215.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):40518
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993724508626668
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:h9dtDrnIl2az3vqUn1hJhMb7k+uGuX2nxmHa9HJZ4nWmqLGjm6dz1qri:hTl7Il2azfqKMbg+huX2xga9wIENzQri
                                                                                                                                                                                                                                                                                            MD5:86F78B084AC8FC0E02983724922A6CCF
                                                                                                                                                                                                                                                                                            SHA1:9E04D3B96394399628AD32AD63159FDB0F058698
                                                                                                                                                                                                                                                                                            SHA-256:8CE4D71E98D4693412DF378ADD24C4DBB54A47B290FAD2165E5EDE174908C197
                                                                                                                                                                                                                                                                                            SHA-512:95BAC83F88C76E14C2A1AD22F115DFCE9A1736430AA4232C4F8F40B9C2496D7073499AECE8140824CCAF372051070EB9503727ACBF720894EF607A5623A5609C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................8...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................@mdat....9&?.[(.h4.2....`....c.'<.$.g0..X.RH....zb....-.....A..>[../QB.\m.....Y...2...b.C..%/I.A).L.WQQ.x.....s.u..ua..Y.N..{...<}.3.Z...*T..`.W!X.\...@......2.*..L.Zd...9...J.Q.4.....L3.(........L....FP.R."W..NB/...&..p....d...=.rd.m@4-.<:1.*...7.huu.Dl".7i.}.%i....e...#>.l...S.5.e*..x&$.2.@.I...DT.....?......n].8O.Hf..0.`.wm...S>g....#.Z...6#&..............?....~0S&..C(J....00..>.`....J.Z...|..*..Ja.k..R...P...'.[.E'R..Q..>.C'.D..Y?.?XT..l.........d..Hy.vw>+..R.z..'6F.D.?$...IQ..C-M4.a..Y.V....ag.-[....^.u...!.E.<....\)W>.d....._.9.75*.1.&...........[%...s.U.B7.]1vl.f..... M...EX..r.K..8.lT./t....$.Z..`q...q.....Y...vDk>c..?,;.}Q:..7.G......,..Zl..e.......%R...r!..`..d.Y.....}~...........7..(E..>..*
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3391
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.308737479037641
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1GXxa7vebcSvWJkoT/y1L/j2lFbviofnO2Dwb6wt10Jbmvaq+U0g5VUo16oG5xFz:iWeIx+ojAL/ylUqnMb6wnmxqUgsDoqz
                                                                                                                                                                                                                                                                                            MD5:26327C91D47BEAC412485D391BCF35A0
                                                                                                                                                                                                                                                                                            SHA1:6CA1868579AC573C0A5F2E97F6D7A374C6E5E43B
                                                                                                                                                                                                                                                                                            SHA-256:0551D7507B85D7E5975189DE00BFDEDB5F01E62BF890123FB44007F80DF2E11B
                                                                                                                                                                                                                                                                                            SHA-512:057A802AD3ADA9B1380002513EEC9295635E6663BC8877AB2BEF2DB0305440E71E6717BF8DAD2290415C0EA1F9429F56DE24CE06A013E4ED0859DA18E55977B7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_zr_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_zr_0" transform="translate(15541 13381)">. <rect id="r" width="100" height="76" transform="translate(-15541 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_zr_0-2" data-name="icon_dtfl_zr_0" d="M43.981,21.568c-.044-3.793-2.769-6.281-4.528-8.555l-2.175-2c-1.651-3.006,2.7-7.4,4.347-8.193,2.305.442,3.823,2.707,5.083,4.279A23.8,23.8,0,0,1,50.6,12.738c1.3,3.156,1.784,6.8,2.809,10.2L55.2,27.12a7.106,7.106,0,0,1-1.45,4.1c-.252.3-.663.192-.816.637-.948,2.911-.933,6.758-2.809,8.739A12.7,12.7,0,0,0,57.1,50.967c1.956.7,4.1.126,5.888.727a13,13,0,0,1,6.8,6.648c.663,1.3,3.5,10.46,1,11.742-2.047-1.025-1.211-5.147-1.722-7.735-.48-2.732-2.886-7.514-5.083-8.465a9.439,9.439,0,0,0-4.075-.274c-.866.137-1.7-.124-2.265.274l-.816,1.547L55.467,58.07c-.3,3.823-.6,7.682-.906,11.468l-.544.455L49.4,69.538H40.9l-.272-.181c.464-1.439,3.737-1.85,4.982-2.548A16.713,16.713,0,0,0,53.4,57.237c.316-.85
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):38028
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991405632207033
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:hX/Y1mGsD4xNEOuHpe25gREqByOk55rzFrtWUboCrYl8/Vv0iWQWH:hX/Am7SNEO6pe2ujByOOxWUbokYl8/V8
                                                                                                                                                                                                                                                                                            MD5:8DCEC5825683EBC53FBD73DE35A2DFBC
                                                                                                                                                                                                                                                                                            SHA1:81C0FE6A713BC133806BF0555DC4C5FF32DB4403
                                                                                                                                                                                                                                                                                            SHA-256:C04DA72AB0094CB3C871048A79D7464FEBC69978E684B8E2F629838425D619E9
                                                                                                                                                                                                                                                                                            SHA-512:20BE124B0709A7072052112A1AC77A89257740D00B591C4AEF77F6D5A08746AE06FB1171AA7BCCF1868E7E25B3E94E53F0126794BDE2E506E7F62905C6B1CEDB
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......}....A....v...G|....N....2.....d.X..j.!M.....u....i#TR...&E.o<.R..."|.$..._y..zb.of=...........0........p...L$.-.%...]..<..E...y.M=...C.7...N.l.F[Q..8.+............D..c...lg.......%mlE.9...l..:.+....8..e..Q.,.Q3..6V.=.pO.C......\g........8"%x.P..i2...`...A.@m|o....K...',..A.g-.0r.|.(......v.|.@P.....1.<....I...)..c...._.L.....G...x..........|../...0.:u.k*.....7.......%.n.M.v~......%u.3.....]..jB..p.H..`w.j.8an.zZx...2...""........_|...G..%..z.N...YM...^.f...U....._....:."..j...!5r.R....O..'M..!.....r..5.../.A|.#N..K.J...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016538.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):43855
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.939274163906363
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:eoDAQpGCiIY2k+WI4Sq2dysVT/4DY3XyaTZ92LRSNw3Q6pL5VfTbDsar+avy:brCD2kGq2wc3XyEv2LhA6pLffTD+L
                                                                                                                                                                                                                                                                                            MD5:7528E96234489B1792BA000EBEE6C2DF
                                                                                                                                                                                                                                                                                            SHA1:B298AE20AAAFE22DFCEDD048F3C5FBBD4CCC60F9
                                                                                                                                                                                                                                                                                            SHA-256:B78635AE6F76E820BF9AF4D0218E1D4B3163A5B09EDB4C674D6D584D0264E71C
                                                                                                                                                                                                                                                                                            SHA-512:32600E65F96603A1A7F074E954168AEEA496148E8FD06C89894A0D404D419FE76994946E3E8E936DA977ED329138F92CA2C2B0A0B9CFCB41AC85B8380BC0AF5F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/active/ActiveImg31118979420414448.avif
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D.........................#....r...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............(...<.U....../hdlr........pict............PictureHandler.....minf....vmhd...............$dinf....dref............url .......xstbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6050), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6052
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.655197954212358
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ZzB4hlBNwK7sOXVxrOAR3R5LBuhK4KBJ4Be:1YBsOXPCuB50Q
                                                                                                                                                                                                                                                                                            MD5:4AB3034350F69DC8A31F4C4572EE70BB
                                                                                                                                                                                                                                                                                            SHA1:4C41AD222B497EBB26D2F113C0B29D9E5937677E
                                                                                                                                                                                                                                                                                            SHA-256:13C4ED53343CE4F03CCD9BD545E9E751158ACA60C6816F976C4B211D1BDE95FD
                                                                                                                                                                                                                                                                                            SHA-512:8BFF87156423AF1354EECA73851406BDB192C9FCEB891DCF37AAE157263C485A44DC29195995061DCB4899B16D3B66744988F8F0D6B6494B032ABE18D6E745AA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/70529.3d8cffe48749c1ec71b1.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[70529],{96739:function(o,t){t.Z={downloadContent:"Ug0VNSRHJaQjcn_QJZCN",isNotSupportP2aTip:"GPccstFHqLVnAi_HwjMR",logo:"eOXxRAktphjeTmdDjwwi",title:"azs6RKGF2DadE09dhZqO",downloadItem:"rDu16GVie45q71Bb84aD",downloaded:"FmtAMJE6d5lOtsoAFKec",downloading:"VDcPQynnRoym2hwKpPyp",appName:"_sGGPqnJR7MVJRNIl6_b",progressBar:"BpRp5y4RQl9fnWeAlcm1",isHot:"kbOveLNiGVc1YAjgAiYV",appIcon:"wvmobeiZRzOOVoDPPZor",appImg:"BzKDWk9Po9nfRe6lf3zO",hot:"m8ZBmaVUzq2KMVp1epIt",redLiteral:"yibxCmPtupFSKPjdBrsB",wrapperOuter:"oGUoXOG2OukVlHTCnnyr",wrapperAutoLogin:"VC3vQm2djoEYGle04LR1",autoLogin:"L5Ag7KJV7aLvCTASJhrU",autoLoginLeteral:"iYlztOAukyVtRKuXGPiA",downloadModal:"I2_iYLYYG250ofYSsMLU",wrapperUrlslist:"MdfKqCs34uDeMEknSmP4",isNotSupportP2a:"qDdS0CARXtZlqiWD9lcQ",wrapperUrlslistByChannel:"vGPu8myHSpaC1Xc5IFpQ",titleFromChannel:"wLLZbpuBJJZTcF79bmE_",wrapperChannel:"fwHwAX5F6xbqQlmymcWJ",channelTip1:"zZ3x9ZDP6yE3RP0SCCRS",
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2171
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.500464030310191
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1q2OJ865sRALTJYxUJ2TUcFGxphj6zFG4tbyCbp5z35Ab:mR0A1YSJPccDhj0hz5z354
                                                                                                                                                                                                                                                                                            MD5:1A900BF52621181AF6841A30445BE40F
                                                                                                                                                                                                                                                                                            SHA1:D21114FEA60DD60DBFD14D26DA09536168ABCAA0
                                                                                                                                                                                                                                                                                            SHA-256:4F8C78B899625C8431EAC8EC087D979A1B4CF54624AB1F368D9F4E86F80A014F
                                                                                                                                                                                                                                                                                            SHA-512:3A2F4ABCE4E8A045085820ED864888FAE5F7B2F7AE35843F19C0E3D830E30DBF60FF83C587A037DD3CF207D75A1E4B06B2472A33F465830332D37D41B6AC7682
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_by_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_by_0" transform="translate(17221 13381)">. <rect id="r" width="100" height="76" transform="translate(-17221 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_by_0-2" data-name="icon_dtfl_by_0" d="M13.225.064a25.065,25.065,0,0,1,14.706,4.6l4.232,3.958h6.666c7.139,1.388,12.869,2.542,17.986,5.561a16.394,16.394,0,0,1,4.761,3.094c.979,1.244-.641,2.539-1.269,3.209-1.494,1.593-5.594,5.879-8.04,5.775l-.422-2.354c-1.253-2.066-6.188-3.757-9.311-3.85-1.6-.044-4.219-.592-5.083.32,1.828,2.027,6.851,1.311,9.1,4.279.608.707,1.854,2.047.846,3.315-1.505,2.92-13.784,2.995-15.34,5.669-.179.221-.164.221-.221.641h.221c1.207.411,3.251-.442,4.02.32.972,1.01.2,7.236-.422,8.129l-.634-.106c-1.658-.72-6.46-5.7-8.146-5.24a6.938,6.938,0,0,0-2.652,3.423c-3.238,6.354.935,11.6,5.5,14.439.9.559,5.746,3.768,6.031,1.819-.694-1.3-2.186-1.83-2.327-3.636A19.946,19.946,0,0,1,42.63,43.7c1.07-.621,2.889-1.9,
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3093
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.579490266475177
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:p+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwO2DuExjGx:p+5AQHAray48f5JMYHIqHDu9
                                                                                                                                                                                                                                                                                            MD5:630A155E36E58D678814DC207C5F11BF
                                                                                                                                                                                                                                                                                            SHA1:68B2C61661ABBA0DE17DE7CB8643232B2454C858
                                                                                                                                                                                                                                                                                            SHA-256:01AB470259C1BCD4FBD48E59042BFCBF01645F3DD7950C779E50F863F1764A36
                                                                                                                                                                                                                                                                                            SHA-512:A34BD4CBE55FFC727BBA3477FE7D4B27738D2756CA37E8892A03944CF216743058951114A4C7727EAF5649528C26E323C86AC07B6FCB49267BAF6C9C0DA555BD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                            Preview:/*1727652476,,JIT Construction: v1016906123,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):40518
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993724508626668
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:h9dtDrnIl2az3vqUn1hJhMb7k+uGuX2nxmHa9HJZ4nWmqLGjm6dz1qri:hTl7Il2azfqKMbg+huX2xga9wIENzQri
                                                                                                                                                                                                                                                                                            MD5:86F78B084AC8FC0E02983724922A6CCF
                                                                                                                                                                                                                                                                                            SHA1:9E04D3B96394399628AD32AD63159FDB0F058698
                                                                                                                                                                                                                                                                                            SHA-256:8CE4D71E98D4693412DF378ADD24C4DBB54A47B290FAD2165E5EDE174908C197
                                                                                                                                                                                                                                                                                            SHA-512:95BAC83F88C76E14C2A1AD22F115DFCE9A1736430AA4232C4F8F40B9C2496D7073499AECE8140824CCAF372051070EB9503727ACBF720894EF607A5623A5609C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837451737686228994.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................8...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................@mdat....9&?.[(.h4.2....`....c.'<.$.g0..X.RH....zb....-.....A..>[../QB.\m.....Y...2...b.C..%/I.A).L.WQQ.x.....s.u..ua..Y.N..{...<}.3.Z...*T..`.W!X.\...@......2.*..L.Zd...9...J.Q.4.....L3.(........L....FP.R."W..NB/...&..p....d...=.rd.m@4-.<:1.*...7.huu.Dl".7i.}.%i....e...#>.l...S.5.e*..x&$.2.@.I...DT.....?......n].8O.Hf..0.`.wm...S>g....#.Z...6#&..............?....~0S&..C(J....00..>.`....J.Z...|..*..Ja.k..R...P...'.[.E'R..Q..>.C'.D..Y?.?XT..l.........d..Hy.vw>+..R.z..'6F.D.?$...IQ..C-M4.a..Y.V....ag.-[....^.u...!.E.<....\)W>.d....._.9.75*.1.&...........[%...s.U.B7.]1vl.f..... M...EX..r.K..8.lT./t....$.Z..`q...q.....Y...vDk>c..?,;.}Q:..7.G......,..Zl..e.......%R...r!..`..d.Y.....}~...........7..(E..>..*
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2036
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.56692185301614
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:10DHEyDjwiCvbyHmWzl6h88O7MBuHn+9gMLkUs1:crC+GGxl7MBuHn+9pRO
                                                                                                                                                                                                                                                                                            MD5:DA574AEE95A0CC41FE3113BCC8F098BE
                                                                                                                                                                                                                                                                                            SHA1:3F89C10978DB4702F74088AA5048ADEF844D17A5
                                                                                                                                                                                                                                                                                            SHA-256:A73B8DB236A73D8E5DC01C7AADA47E7DA13B42250F7397E5349FDEC6D43EA693
                                                                                                                                                                                                                                                                                            SHA-512:0F948391895D48B568C7387BE0DC752909CCF56922DBDDDBA44243655E4D8879DB842AB8032E5FC06951C55DFA6EC2AB79DFA15FE5637D617C262B0406EC8930
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_qkl_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_qkl_0" transform="translate(16316 13382)">. <rect id="r" width="100" height="76" transform="translate(-16316 -13382)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_qkl_0-2" data-name="icon_dtfl_qkl_0" d="M-18389.844,407.976V392.5l6.125-3.53q-5.068-2.788-10.137-5.575c-1.271-.709-.357-2.875.924-2.176q5.792,3.178,11.582,6.377l4.1-2.362,4.789,2.754q5.391-3.585,10.768-7.171c1.221-.808,2.541.905,1.328,1.717h0c-3.236,2.156-6.564,4.481-9.859,6.74l5.617,3.233v15.479l-12.623,7.292Zm13.4-6.825v11.838l10.254-5.92V395.232Zm-11.824,5.92,10.25,5.92V401.152l-10.25-5.92Zm23.7-19.092a.747.747,0,0,1-.373-.481.751.751,0,0,1,.08-.6.778.778,0,0,1,.475-.372.78.78,0,0,1,.6.083l7.611,4.407V379.175l-10.262-5.92v9.319h-.016a.369.369,0,0,1,.012.093.791.791,0,0,1-.783.784.787.787,0,0,1-.781-.784.255.255,0,0,1,.02-.093h-.02V370.521l5.648-3.249c-2.932-1.942-5.865-3.9-8.781-5.845-1.211-.808-.1-2.885,1.11
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016295.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2252), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2252
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.470001714909767
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ9WnajIj+SMgDVIWk2LppOZyuOiuOScGTf:sY+SMI3LzOZyjL
                                                                                                                                                                                                                                                                                            MD5:3091E921272FEC1D7F3B7AB1C34135A4
                                                                                                                                                                                                                                                                                            SHA1:8F396FDB4C79BFAE68456856118E0FD9CE7C85D9
                                                                                                                                                                                                                                                                                            SHA-256:DB683E590D54DB3B183918515A9011BCDF3B3FB54584D853B9BE394C19543128
                                                                                                                                                                                                                                                                                            SHA-512:AE8598D82F8E51A453FE7036A5A68C82C75DD2900C11E7B34F1C34B66504D9144AB2AED312AEADD568D3E949377FDA3ED1976DA3DD24BF908043FE6BCE10347B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/93923.0a37028f9475d1704886.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93923],{93923:function(e,t,a){a.r(t),a.d(t,{default:function(){return g}});var s,r=a(6860),n=a(38821),o=a(1183),c=a(46851),l=a(57717),i=a(75990),d=a(5954),h=a(78910),p=a(63312),u=a(54328),P=a(21615),B=a(75812),w=a(17659),y=a(53579),I=a(18341),S=a(61082);const f=(0,d.Q)().isKwai(),m=(0,h.cz)(),A=(0,h.h_)();let g=(0,n.wA)({name:"DownlodAppByPWA2APP"})(s=class extends((0,n.Wr)(I.Z,w.Z)){handleDownload(e){e.type==o.ay.PWATOAPP_INSTALL_BY_CHANNEL&&this.handleDownloadApp()}created(){c.xN.subscribe(this.handleDownload)}beforeDestroy(){c.xN.unsubscribe(this.handleDownload)}runP2aInstallProgressBarPercent(){const{setP2aInstallProgressBarPercent:e,p2aInstallProgressBarPercent:t,setInstallP2aStatusFromSite:a}=(0,p.h)(),{setHasInstallPwaSuccess:s}=(0,u.B)();let r,n=t;a(l.uj.installingApp),r=setInterval((()=>{if(n+=1,n>=100)return s(!0),e(100),a(l.uj.installedApp),clearInterval(r),void(r=null);e(n)}),200)}handleClickA
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):717100
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.999124683438435
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12288:3F8MBHxbXkkS8WVXwN7zvgJR37E2hGcxifMbW5zEgkofvp:qKHxbi8WVX7kE0fMbqhkivp
                                                                                                                                                                                                                                                                                            MD5:572C0D406AE34BF5EE3C0DE46FF39014
                                                                                                                                                                                                                                                                                            SHA1:AE14B19A95912E42993271A15C7235FEAC0C3EB3
                                                                                                                                                                                                                                                                                            SHA-256:48DCBB2A57BFB8478DF60157849C832A8C606D0822810ED42C9EA4473AB18CA9
                                                                                                                                                                                                                                                                                            SHA-512:01ED13B07344DE801E550190D3687E9E0CB1A6F8CCC5368B4B6C691C7F32FFADD476D349D9A1EE0AC6B0FE9684990B315C227E66C0DE6C49EC6BFE468B19A8A0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A8DB2cyksJzD/G8tIQCtmNXgix6d2XilQwlA6eR/gD+tJa0ZyVze/N6dpkeamnIPHn6C3VdrRVhvA05baeqX4dofw3oKT62KT4nXbtJR9hel1KHjJBW9Is5i/Wpkk4C3UBFNI9MSFBhB8C+edAGIXcZftChMfm5fqjeMXOS0WVYYrpIJOokuRGnsp/2n1ykwVdSa0al/NWrK8Mnp/rvMe1ZFtLTSMeO5pYGMBwvmkR1lqAEkNilE8sF8dxtKa6Gdf9Homne5wdng6OR7B47lu/zqt5lngyYUmRtG6Z5/2Z8AsdvPJfGZnlWDmJcsAcgEcWnJc3/rni/d1LqEPQV64daBDMkxWr1j0cJcR4pwQBm8Obl7FMQsyVU9TOpQpOD3eTt4HMJZMVERQgKXKsdEQQKlCAU4gWk59nWfY4czQkGZqLEM6PyACMtLbDn1fhgjblFdaEr+wXXIOrrqTn0fiUBVQ1UgQeaHH+SEs9uFGr3ay5Ym65d7hzfew+q2OJFIxqUZG4nyq5Me2wFXAlkranDHDTrc8VAtJL639RtRNm1luwqeIvNENdgUZRHDBXEu8AuAoKvqOKAlr1MSqpVBuyLFxELcPnNbB8SD/G2b9erS+LsNpuxlzhpmf/QzkK5/aVVDVSBB5ocf5ISz24Uavdq/MK/XvU1zpJf8pK/bkIoRakheTSh+eKViI0gcjEJZwWyplKLrEmHOy3dFTuBzAkmUtOaKsBVrj2L0P5tjLJhZeou1ZB7CWM1MvdiG0mXfo3RWsgFno1j6TZXRcHyI0u2qOxXwnF1d4bfWrorZorjOX7QoTH5uX6o3jFzktFlWGNuGW424izJ+0oUc0PJCL6p+LqTd85NMERgvTF9UPhNEySPGyO9rEwEJunZ+IUg7WagBJDYpRPLBfHcbSmuhnX/R6Jp3ucHZ4OjkeweO5bv8IBhwjjB09ceUtcMoCBEnPkEVZAvgD2Dm/wfB4mVI
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15832), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):15832
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.9988149179260475
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:kD0VmLOXfsUVLxAZpVwe54K/93bvQXPUNQe8VqV:khLOXkIKZ14K/9C8NQeY8
                                                                                                                                                                                                                                                                                            MD5:9D2EC2B73A44493D1CA9DAB25787AC91
                                                                                                                                                                                                                                                                                            SHA1:87AABA7A5B3CCF1E0399E790E18510F577904355
                                                                                                                                                                                                                                                                                            SHA-256:79C7E8ED427EB9A15804BD234212C2213CCA70C05BB8C2C6D67C7DD5AAF3F297
                                                                                                                                                                                                                                                                                            SHA-512:BD695D32EBC03A829CD8A6DF3B7FD2D87F22EEA3C153527E272781888DD3181A8E849AC005A1A800782CA0B215AE6CCAB99918462FB311E0DE2F5D64C93048F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/system/status/currency/CNY/language/zh/osType/4/platformType/5.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A3zFK7llE9sl5ya4yePwdrT9sr6tc+cjRXwXI0qy/L+a885BIMlCrWUXzGApNfNeUd9NXf5C71Bevy/UghDSAzvQPUEgxu5zcR9Ue47iRjoXTgfyQFhtdh6SzlyLD0a8kk8Wo5e1l8uAQRpROl5ch8ONmD28glMk/CvCL2Ltguw0bNjpP++vYjl8J/MR7uceJyZFHQI3Yuszdd/inZye6fUDtgfSbTcnO/FhKmGFphcOsmk2RdVTp5bfCja1DFmQMHLpaXVXgV/gmALQpcu75ZBtgoo9HAJgjJXCAF08NAs6nD4H/A3Sp5mNus1wdDdHVHy7AwP8L4X0Qu/reT4AeBNU0FEWBgOLWc6hlOTzArHS8lwJI8JCkZQlmL1RiM3Q0cyZNi5iUJheOWIK2BqdZjBWZcbdzj4ffmGR/XLPE/5VIzUSjxmMMFAqdU7fpwBgEXDF2Hm6sBQhCj+fmIZxhFDxMbg5joGozIuIX/DSxrB6FVorhC6o8l49JnCfOtRg/zT4+kOrR4TlZSEsFL8qwkCPItRfaqx/aSxQulUi1Y+NYA+0QijXvhVXTiB5n/3vaP7HSWxJzJPE+pGUMmCaWIbNO3ZkUyY+qOI2Zg8xnSEDMIJEVseiYwlNfnvWqUjXg36pSSjDw/4bqdnxfOQ8603wZKP1LMXakIlcPT3N6UWQzRvKJ49dN1UianUZU6pikLbQsSdzhrzM+Fm4Bc9k2k7aK/07sBhC8LGnZ1h8gzubk+5+im7wsTJsDDNXxWdu5ZXCn+qsziC7qBbJsL5hRk+ZxSEGdVRkhR5GqaaT8Xtzm0VOMHDzpXgvVc8nhIsBd0mPm6PefgRusladJsK1nJ0QSyb/6mvxAmLGeTL6C8rNb9OF7dJtaJBi2ZRE1kEoIhN/S2yoEqcaZFYE0MLXkHziNIM2VnWsMmUZrCBy8jwoDOB38aA9I5M7HQd+xmn+b3FxIlpuMOG0WU33ZAAh
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):39173
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.992653323114319
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:96INgp05nclTNnc937FbqcT0CbxewjTjE/WQl5ppW0FcqSGZ5PjYZ0vRdQOdN:9BgpGkBnc937FbqzEEwjpuW0yq1TRdN
                                                                                                                                                                                                                                                                                            MD5:3BDB7F0DFAD6B15C250B564679FFE7F3
                                                                                                                                                                                                                                                                                            SHA1:5D9310515ACEAED8C91AD01E26ED933D859CE476
                                                                                                                                                                                                                                                                                            SHA-256:E27494AF9AEF95A5EC8431D1C14BC5798FDA81FAAEA5045CB26D1A7C3BA4B0A0
                                                                                                                                                                                                                                                                                            SHA-512:EAD34FC4693C8F1B3A96219106FB3AF31F5F0FEC2CAD83EEC9CCFC150F852DE6586C5490D1E31E038796D39BCEC8E6D87976130101F124DD5DB51642122C7FB7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................Q.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........emdat....."%x.U2...`..U......G{.._!N...&..uA...?,......0.....='. J.v:.7..W...".H.....#.H.TJ.......Mk:QbD.o..>.W..8.*)..8.{m...\.H.X......Z..../....*.'.-....B}7h.;43m...HP.'.WT......|.kz....*~..t`...I.>z.JM.^2X*9*CCs.6.........Q.'s...3...=.X......+.B.8.yEB'..$..}.,...Srq^........N.e*.Z...N...Kk..-....R..+.Rd...r.. BA..XT.......8"%x.P..i2....`...a.@.O...Q...Gwt../>.^. .qM....d...#.._.fTG..X..F..`.)'J_....q...k..{x...7tg....|s7.(..c$..|...{.......D......)..%.7U5.N..:....).~...Aif.F0.q]..A~..h-...D....p.TX.i.....W....#WVwW....2....^.....e.s@..K#l...|
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):29721
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986876127566106
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:20USWUWkn6zzDr06scv+X7zQyDdBocT/NDBKWs:20UqWHsW+X3Q0n5VBTs
                                                                                                                                                                                                                                                                                            MD5:9E5D2D8BB674E9E2BCD87D759262ED9F
                                                                                                                                                                                                                                                                                            SHA1:1DE10908AB6771137BCA8F14693B7B481B4FCD00
                                                                                                                                                                                                                                                                                            SHA-256:B1857D5E7D502A58616AC0E076E3E9C3D49C50C8FC4543D87739BF782709806B
                                                                                                                                                                                                                                                                                            SHA-512:6C9C772380328B4621775B426B2663EF5A5490204614D21352B12CF98C43EEB08CF848F0C335F3677FFFCCEE5779BBA6593891DF0D21C3341B1FDCD5F1A73483
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/EA/310/2/3100003/default.avif
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............r&........s....#...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......,........pixi............av1C........colrnclx...........ispe.......,........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................rQmdat......D..m|. 2...... .(...... .C.q.i..uKM.o.#...@.......F#.O....9.}....,t..U...VNW...b...r...D.....S.X...*a.t.<.b...E..q......:.Y..AY;......gP.J..@=p..e.<|.R...j.Mf.cS..^.]1.Y..@...........;...w...\.lX].V.....=6.......Tp..0O.G...@.A........b(....0.G:o=.N!.D<Qh...`.A.._..v.p..P-.+J. ...*....5.R.j`...V.rzx!.x@;....\.P.5...3.G,.>;.%U.7.0.k'.-.f...................{.. a.......\....u....A.a..;~..2.M./...?5..l..<.E...H.?L1K.........^Oq(..&(7..W;[.3;....0X+[W....T.rL....Ds..m.5........}.SR.........
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):29431
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.98778675313436
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:OcKaxCiplAWnRjy5Px+9bX7LMs9fPNGWP8RxfkxmE2gc:OQxFpkmrD13kIxjw
                                                                                                                                                                                                                                                                                            MD5:52084DF2E4448A8070BEACBAEAB65010
                                                                                                                                                                                                                                                                                            SHA1:CA99A3E882730AEA1D0C2E644272FAB5DAA8D620
                                                                                                                                                                                                                                                                                            SHA-256:B7441D5F0B58DFE44E31B8C7196951069F092A9DFB8298FD1A1F2009488E63C6
                                                                                                                                                                                                                                                                                            SHA-512:56FDEE25FA4BED653B312C0D3BBADFA77CFECC16088CDB09B54C45E9FFD64089DA7377A0D7F0711752E7C8954F84B978407516C891BD88880252A43A58059C16
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................]................o....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........qWmdat....."%x.U2..LX....V....}.Y.13.?..n~..S..6..........L.4v:@"..4...]bk.:(.U..e.r..h2.7R.pQ.. ..4...|.`...Q/.9=|.1.S.q.^..xMs.T..\..Y..|qk..MpQ...L.c...,..tNx.f...o..k.....\........A..}...tb.........XaF;Paa...l.9.F&&....Mp..Q.:o8.s..........>.2)."}........Kl...N...y..Q.....?.*?h.qqSxq,/m%..@..Q`E;..H.....:.-.;.y.e.n..'.)....c..YD.ixb.e.....8"%x.P..i2....`...A.@`....8....]ji(.#.2.\.`/...^....%.ue.J5..1.PnS-.-)......&.2]..z...6..bt.c.s.k.uH....MU.k.4#.uI..ym.#....(M........!%B.\4.|....,.5.m.i.F....Rf.....|..x....v..%..c.I&x.6....#.<.?...f.l..Dm..a8|.... .
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9088), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):9088
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.993711320087313
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:4WCDXmktfx4Li+EeXjcsiyZWl5abq9AJA3EbTdMMGywgKwWxrhZccUV0:4Wk54Li+EeXjuEWbamLcOywgKrU0
                                                                                                                                                                                                                                                                                            MD5:1CCDBEF076080898024FA3D6DBA6F276
                                                                                                                                                                                                                                                                                            SHA1:F0F2B5E2C04366B6AAD4FC8A5F6844C0046F8771
                                                                                                                                                                                                                                                                                            SHA-256:221344F43E0A141EE0797B5C545E2A85417920F6DFE548B258AEE015580EF3C6
                                                                                                                                                                                                                                                                                            SHA-512:C08E84C414F10C86C267127415B69379F92C0104C7552DB841E04133181A54C6BA404E491BB2121AE0CE9007AD36C367BF0EF319C6720E8BD1E28AFF276829F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/game/hall/hotListV2/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/YsrVw1uGoHyMsgNxJyB7Ki9SINBmO2FdSW54giusowtr2kTTMJeYgCFeb674sgMdBum0NUN96jo4lkXfAwRVa1c1kIHQChZ2oAnwc73pIWC1w0ju7Osb5zGL5w3CdVUgeHUM4HynTsWTtJSqCVydmTHUDXzucpM9Z1x7Np6+qw1xibg1VHFMa2nXSjfRIzNIi0ArCK7CgNWI4ELlddzDGb/o+Vy0z6ZddcWo0f9o+jJnhTQzxV+09mV4YP5J3EPOLBJiEbxrUGoBzsqR5CmYL384rVwoBvhBWwL4rdTv0KTsuPw7GvrhCJ5umxbIzL7H85Zo8r/igleFv1xNE+2cPISnVRHD+8HTRxZ3cBtN9sTbit31swYnmumXygCICOXhxENsbgtB2CfRUTGA716/TFEieFmIwXtJVAsDB8eJTvxSm0G3UxsN5lAI1FmBlROUdkY/WSNcLGk8CSyShbn9IkbptDVDfeo6OJZF3wMEVWtNSRNfs68LxaImiuPPh4/0tcNI7uzrG+cxi+cNwnVVIFBNnwU/KdFVIpL2TF2Ru3VLmPNxKslqalH2bzWYFfRfp3Dd36uPeHBq9VFKWFwjCddwOl3a1TBTjNLbRnNDuRZRS+7xNO1mxwbmnzGzFVWIkGj+ILVwNnH7ZfAkBneo2YCZfK4vLu2wvuNTXrjGQS+m21wDcDPFMvY9Am0X4f22dgYWaJgLl9HXXJn41cAwFfk1suHIBuMcJphLUveFTiMc7CtzdtJcQC/5yOKNy2mdr7Ttwe9qJ+4QO8vOl42l7l0hRvlJHcZ2Ri0Po58Ab3Hfsvqmp+yxlEqvGZbljtZKzHttrI0yjE2p0h+zTlPOr2wSYhG8a1BqAc7KkeQpmC9phxARrT5agAXvLy3VCvq/pgTbtCpDkfcdNVJQSenlEYi6hJwYBhgOLp3FKMwdtOBLB2ivQ0sCX4jHGOuQekFuGJanRD332qKgULm6IHD
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.777761489784421
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ErUd2QTHoWloCRkwwlYHgkhgkkyib9MAAAoxfHF9H:ErUd2kHoQoCR5cggkhHkyib9MAAAoxfv
                                                                                                                                                                                                                                                                                            MD5:BEC1BB75C92A688EC6C82840D08E1BB2
                                                                                                                                                                                                                                                                                            SHA1:ECC3591B3F773D294CBE85B5525E8955DB0DC931
                                                                                                                                                                                                                                                                                            SHA-256:5B5D879BF47733B36D3CBA9F50B317376D8B157868013CF39B78E2D9897CC9F9
                                                                                                                                                                                                                                                                                            SHA-512:208F2C045552D8C7813320A3FBD19F6D5B61012B688624C7C45423E91F7FC6D778772C2972CE99FB770CBD951C952510B4519811C601856418E27008BDA5F9F2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/cocos/lg/h5icon.ico
                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .................................................................................................................................................................................................................................................................................................................................c..<h...l...p...t...v..wx...y...y...w...t...p..J........................................................................Y...^...c...h...l...p...................y..,w...t...p...l...g...............................................................T..BY...^...c...h...........t...v..,x..0y...........t...p...l...g...b..c....................................................O..[T...Y...^...c..h....l..xp...t...v...x...y...y...w..l....p..dl...g...b...]..s............................................K..AO...T...Y...^..$c...h...l...p...t...v...x...y...y...w...t...p../l...g...b...]...X..]....................................G...K...O...T../........c.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):7043
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.457807588321375
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:02Craq2fMRduFByn081maoNhZwYz6qs4sLYI9BGWlD7ISAZT+A5GA7dftfDwo:02Hq4MRdEw0kjSSbB4SAMKtfUo
                                                                                                                                                                                                                                                                                            MD5:9B1AD6D04335B13FD43BB5587F82E9AD
                                                                                                                                                                                                                                                                                            SHA1:7B6E7CC913DEF91CE8E58225CABFDC60D66A469E
                                                                                                                                                                                                                                                                                            SHA-256:45F32E55022CD91723C75E720E58B2BE9927571F31EF6427271155EC8CF90559
                                                                                                                                                                                                                                                                                            SHA-512:058648BCFE9AB7756D0288EBCB33061674CA348B10903687544E49F10FEBAB4A7FEE3686E806E7521C9E46AA21D5667BEFF9E2B69998DA95D7DBEA6A5E25E9D8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[78325],{78325:function(e,n,t){t.r(n),t.d(n,{ERROR_API_KEY_EXPIRED:function(){return T},ERROR_API_KEY_INVALID:function(){return N},ERROR_API_KEY_MISSING:function(){return p},ERROR_BAD_REQUEST_FORMAT:function(){return v},ERROR_BAD_RESPONSE_FORMAT:function(){return a},ERROR_CLIENT_TIMEOUT:function(){return u},ERROR_CSP_BLOCK:function(){return f},ERROR_FORBIDDEN_ENDPOINT:function(){return d},ERROR_FORBIDDEN_HEADER:function(){return S},ERROR_FORBIDDEN_ORIGIN:function(){return y},ERROR_GENERAL_SERVER_FAILURE:function(){return A},ERROR_INSTALLATION_METHOD_RESTRICTED:function(){return s},ERROR_INTEGRATION_FAILURE:function(){return I},ERROR_NETWORK_ABORT:function(){return E},ERROR_NETWORK_CONNECTION:function(){return c},ERROR_RATE_LIMIT:function(){return h},ERROR_SCRIPT_LOAD_FAIL:function(){return k},ERROR_SERVER_TIMEOUT:function(){return P},ERROR_SUBSCRIPTION_NOT_ACTIVE:function(){return _},ERROR_TOKEN_EXPIRED:fu
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):38778
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991714699327907
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:G2TPhSLcX+68+hUGOjXWX8e4lTdw/kJj1wcAGqMHaurBBPo1Wc/q8YZ3:9AcO68QUGT8eiJ11wVGGaBKB/H63
                                                                                                                                                                                                                                                                                            MD5:F54C5781DF765EC7AB9BC0F04A9C0085
                                                                                                                                                                                                                                                                                            SHA1:E87CEE9411F7FBEDC21A09A36C64D31F5F9E775F
                                                                                                                                                                                                                                                                                            SHA-256:A977B9975834BF0D77A78249E7D71225187F48AC7A32C010F1B67D71D77FF1E8
                                                                                                                                                                                                                                                                                            SHA-512:903A2577D2FC6A7D49402699833C62F2EBABDBBA9C306E19C3F82BB435966081D001A7275C55617F6AFD00FB0B5AB56F9C6415714E80A950F23F34320625130A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000054/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......(..X.>3..5..2..4F.?%.......{.\...x~.yg..L#I...WL.xl.`..7e.OB...c...; ... ...c L..L..\%....h...+....^....=....!T3.....w.Y....&q..AD).h....x..@q..rs..(..-..5..6.c...6NI...W.. ..}^.B...G..sJ9.9U.cY.T.o_SA.H.t.2...#..6.Y..>].S.tS..^...O..5....$">FV..._x.@....8"%x.P..i2....`...A.@.....ZK.3{=........!.9y..2.....}.zR@.....w&Y..FR.q}#...J..T..$.V..Y.-..@........g)#.GD..u.....P...eZ..f..f.&....R..]'h6...L...r.4..(.?8r.*../...7.z.....9..n.|ej...Q...HcCC&|;O.!k..!.L.I.f.GK...n+.W %+K"..1./...u....s...A..)7.=H.Z._..h!.igy.....Kt..p,q..ox
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):54658
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9958483806537375
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:F/XYH83vOwF9aQPKWrKbxtA8oENtlNA3PUSpc4I6HVOb:F/O8/99aEK19XdtFBOHE
                                                                                                                                                                                                                                                                                            MD5:E0632EBE01C96E8524042E18CF0C75FB
                                                                                                                                                                                                                                                                                            SHA1:F1A18949F52137FAD0E9A3D1996DF7A3E95E5CD8
                                                                                                                                                                                                                                                                                            SHA-256:426FF66FB1E8791838F655A819675312DA8E03D490580DE6C4DE6CD8CDAB4CD6
                                                                                                                                                                                                                                                                                            SHA-512:5E115354527831B517CB0793E138B81947C841248C4C2DED32024797A00E4DBD9DDA6743C3E232FC6906F154F7FB536C4CBAD8A79B056E19D17E8EA105D666EA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................t...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................|mdat....9&?.[(.h4.2...`...4..!..Z,.Z..m...R.......37.MY4.Y.y...A....9..O.w..j..m.:...0...`..[./#......R....E.+..~..`.X....aMq..6.sk^.......%.t..2.#$..!.- ..Z...LM.W@+..Ed.L..o..P\.......%.=......l.N...3..~z/l..?.._k.(.....;..[...>.........f.rs.$.v.k%3....+.gm..........`.F=.hr...+$#.e.z ...E...j.i.V.Y}..`..(M"....7.".._...w....>.s.Pi..Q`{..].....+..jT.~...........JA.........d.B.E..:.6..I.w....%./..]u..H..`....*..B;*....i....2....]-.>..?...1......_.......n7..H.m.M....'.r..EWC...N...1.....e../..._./...Yk...O.T..V.=..l.......zlduc).)Y...k\...NZ.J+.Rh.BM....-...":a....w.5./S.....@.j.xm.b#.Z..3...e.>1`.......%%.%.......z..i U....`l.&_..u...X.!...<.0.9pr....4w.sR.M2.....*J....GF6.)N...U7.i...G
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):44688
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.994247577286534
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:pw6wPyGt8/zrSu5LtFbXcouE0A3TYornYBlSxbTFzYQAAtKJMSUiJs:l2uxtFbXcpE0AjY4nSSxbTlYbAsKSUi6
                                                                                                                                                                                                                                                                                            MD5:E243E1E4BDC4A54155077C974CE8B081
                                                                                                                                                                                                                                                                                            SHA1:295A105DD5558E8B7692E1EF333BF11D2385445A
                                                                                                                                                                                                                                                                                            SHA-256:E2705F389FBE2721095504212624B7E6326FD2BA89311D6F77E1D6E614D24C03
                                                                                                                                                                                                                                                                                            SHA-512:6804F5741AFED9ADB6D587F84B04E77F8B88D23A97EA099A5E94A09936F9847C64AF623074BEDE594FCFFC3433C51241D0B0E83E982428C0021B17508207E1FE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1839197345331400706.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma...................mdat....9&?.[(.h4.2...DX.......F..mv...1...?.F...pc".>a..:9........Y.....4.].l..X.1`..[{yS..w.iX)........R1..c..c.4"@.6N...|.,...|..C.l.....W.W...ag......(Y...,...a..i.d:...r../w..ma.J...z.M.RjVe.oMO...%...I.........D.%.....%...cxk.!.....m.G.X._...^2.,......QYO....C..1R+[-.e.cv...kV...d.|..f...b....VhP$v0g~.G....:4Gt..(.3\Rd+.W.O$...w..E|mh...ir..Y7............riz..|...==.1..J.......W......Y(...\....w..W...b....0....1@r.-7.C..."....d...{w...i..l....S.$k..q....b.0.:.......z|...E..U<...X.X@H...6.X./.?...=<kOi...,^...5...B'jSn.i.Jp.9&...... ..'.f..]W..od4.........u.jf4.B...52.._.9.......u ).r.. w.z.}..u._w..Y..O.x.......5l.A.....0.Z.z..?.@^..Yc.8x.'8..9....xU....`3...k.YK.J.,.:I.......k..6{.D.r
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (58304), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):58304
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.998726773602402
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:D5UkbE6zOonkiXRSiPZrW1zg86xDUiYUs+hgicTBezAdB+RvRd:1Ub6pnRXRXRrWSViisccTgzAe
                                                                                                                                                                                                                                                                                            MD5:22908A105E4D0C9B0D07613386A6A9FA
                                                                                                                                                                                                                                                                                            SHA1:883E0D0DCC3DC640B837FD60D5FF5B372BB09C34
                                                                                                                                                                                                                                                                                            SHA-256:4365C1A97838CFFF3DA6F10EAA65659CC71152BBAE3EBF2DDF81236627A844B8
                                                                                                                                                                                                                                                                                            SHA-512:6DD9CEA1BBFF4FDF057900C4A5384BAEB9394E4F36ED6CF43DCF2F5E0092346E3327E7203D44591F387FDBCD4815BB544D4492BE0731A50331F18DC5008BDC21
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/active/category/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7347169554274835
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBqP69Ohj7JDfLHUPIH5soR6VqNFjtn:oda/rbYBwEVXCC9Ohj7JMPIH5t6Yn
                                                                                                                                                                                                                                                                                            MD5:7DD8DC34B3EA02673843485CCC622C4A
                                                                                                                                                                                                                                                                                            SHA1:D4DC637B34DAECE58A054A444AE1C62DBA3CE7F0
                                                                                                                                                                                                                                                                                            SHA-256:7C4E09EF0A0D0319C6D171C7750D461EE13B745976C188C26B5AA64327390784
                                                                                                                                                                                                                                                                                            SHA-512:E9F9C4A5C8A23415545615F43F6854C10586A63AEAED655133DD3DC81CE59493DEA714FC9B25C9805ED2E536AF659D8C8F2EE0FC03E471914FF3BE773C783B5A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/activetask/pop_taskWeek/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDogb+OGvM79nXGTBDEaLDFPTNyrWffM6AJvcBgTT16RpgUIymUbq/CBAWRdRpIKGjotRfZMVxtxOZV1O9W5iPjFU=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2240), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2240
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.9773985353419015
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:JNWI+CacRx1CCDyGx2tyDxDnDsxZuLrMq9hdkGJmLs9CBpM:SmacRxZDyGxxDnDsxoLrt9hdPJzypM
                                                                                                                                                                                                                                                                                            MD5:1C192405B23DD0B2985DDFAE170FEAFB
                                                                                                                                                                                                                                                                                            SHA1:320BAE6FBD9338CB4C2974574E189DB58F182183
                                                                                                                                                                                                                                                                                            SHA-256:0137856F4BD1F772A71E83AD0BF030BBF46D88FB9BB8C2C5808BC3C443EDAEDE
                                                                                                                                                                                                                                                                                            SHA-512:668734336A065CAABD148D089D0B657A282B85A3BE4668F1A789D283E54328C719E4713021E91EEEAC14DD107586714CBDC0EDF06918FEFFBA3AC058BA0D005E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):72703
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.96283537713368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:fcqVuslh5PCq+F0qvN+56ll3R5hY3J8fFBJO8Qe3zEBs4xaER:fcqwsXn9qvM5QhR5hQetoioBsAR
                                                                                                                                                                                                                                                                                            MD5:35B129D6A968E52804BEE16A3A734932
                                                                                                                                                                                                                                                                                            SHA1:6DDFFFC2C5C6C26CB96B4BAA0B3F15443E8BFD99
                                                                                                                                                                                                                                                                                            SHA-256:9A18B66FB312827D01A475BD50FEC9CF353B988457B9BEC7171287B4D16B931C
                                                                                                                                                                                                                                                                                            SHA-512:CB8FE0C2757D6496223A7F2C98CC93128E56D158F81A93E9A21EC48029599EA0C8BD9BDEC3107AFDFF0A832B17225A772641A1E3EA22652B2B778DEBC4081F28
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/active/ActiveImg31118748490384904.avif
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............7J........@....r...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............B...<.U....../hdlr........pict............PictureHandler....0minf....vmhd...............$dinf....dref............url ........stbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4711), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4727
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.202841906583551
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:SPOC1T54CYeyBEoFa0PrG5XJ0Ldi9MePqETmbmWCeper:SF/YeyBvFa5XJ0LA9MUxmbCeper
                                                                                                                                                                                                                                                                                            MD5:B1E1AD6D199691CB00E513FBE31D2DF9
                                                                                                                                                                                                                                                                                            SHA1:FF50964BAB3420DB819BF46C1113306D7C22A3D6
                                                                                                                                                                                                                                                                                            SHA-256:C54E8EEF343DDF228AB711C9F924DF5197906AA4C3A7A856CF59017DA10D2472
                                                                                                                                                                                                                                                                                            SHA-512:56A868B4DF214E7919F4F65DD3BD0928BA8ED5823E829576918A7C0021EB8E8DCDE80145D20441FC4EACFCA5A569140AB199FA2EF7363AB04CDCB35D4D78F4A3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/libs/gt@5/gt.js
                                                                                                                                                                                                                                                                                            Preview:!function(t){"use strict";if(void 0===t)throw new Error("Geetest requires browser environment");var e=t.document,n=t.Math,r=e.getElementsByTagName("head")[0];function o(t){this._obj=t}o.prototype={_each:function(t){var e=this._obj;for(var n in e)e.hasOwnProperty(n)&&t(n,e[n]);return this},_extend:function(t){var e=this;new o(t)._each((function(t,n){e._obj[t]=n}))}};function a(t){var e=this;new o(t)._each((function(t,n){e[t]=n}))}a.prototype={apiServers:["riskct.geetest.com"],staticServers:["static.geetest.com","static.geevisit.com","dn-staticdown.qbox.me"],protocol:"http://",typePath:"/g2/api/v1/pre_load",fallback_config:{bypass:{staticServers:["static.geetest.com","static.geevisit.com","dn-staticdown.qbox.me"],type:"bypass",bypass:"/v4/bypass.js"}},_get_fallback_config:function(){var t=this;return c(t.type)?t.fallback_config[t.type]:t.fallback_config.bypass},_extend:function(t){var e=this;new o(t)._each((function(t,n){e[t]=n}))}};var c=function(t){return"string"==typeof t},i=function(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2656), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2656
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.466995925290751
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:FUzcz6HXT9NoNNAkiV03pDOwsQvzHdvksBsemvFAszvOX:2zcSTUAupDJscb1ksBhCOsbY
                                                                                                                                                                                                                                                                                            MD5:A3C1906EEBB1CF4680EA7896E633AA17
                                                                                                                                                                                                                                                                                            SHA1:B1EE6AE5F428C5FB61386BB47B5954EC6842472C
                                                                                                                                                                                                                                                                                            SHA-256:6FC2C841027E7CAB1EBE6A4C7307AC4B8AFB24294B39E31DD75AB4FD7E3A8D27
                                                                                                                                                                                                                                                                                            SHA-512:800BC672A91232B98DA2E7779F20A252EFC6F4552F422ED9B8E9EB184D072D76FFE4D6871FF3015FAB325C645EF5FD99AA444270F1631DB9E0A10FDE9A157F7B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/13479.7c7859359c5f94fa0c11.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes sZM_e0Dseo0HP2MpHLeu{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes sZM_e0Dseo0HP2MpHLeu{0%{background-position-x:125%}to{background-position-x:-32%}}.loading__box{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:1rem;justify-content:center;width:1rem}.qHTlWwiVcOlw6t7Kk_uh{display:block;font-size:0;height:.32rem;width:.32rem}.qHTlWwiVcOlw6t7Kk_uh,.qHTlWwiVcOlw6t7Kk_uh>div{-webkit-box-sizing:border-box;box-sizing:border-box;position:relative}.qHTlWwiVcOlw6t7Kk_uh>div{display:inline-block;float:none}.qHTlWwiVcOlw6t7Kk_uh>div:first-child{-webkit-animation:qNeNiAZt1t8FdHyhTpI3 4.5s linear infinite;animation:qNeNiAZt1t8FdHyhTpI3 4.5s linear infinite;background:var(--theme-primary-color);border-radius:100%;height:60%;left:50%;position:absolute;top:50%;-webkit-transform:translate(-50%,-50%);transform:translate(-50%,-50%);width:60%;z-index:1}.qHTlWwiVcOlw6t7Kk_uh>div:not(:first-child){-webkit-anima
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):13647
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.968984686548368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rLQWYPUjZGcuEzrfMk3PrpRQrgsQrjMZ6DW5UpBb:XQeGZEzrfMiPrpIgs8MZ15aR
                                                                                                                                                                                                                                                                                            MD5:039704509F14004DA2C479C7F6EF4041
                                                                                                                                                                                                                                                                                            SHA1:0A9E5BF93F92BF6ACA03F41631EF1D1AD8C9E4FE
                                                                                                                                                                                                                                                                                            SHA-256:7C34480A2F57EA3172B19922421B2E00EE6F18BEB17552E17B9BCA28CA2248FE
                                                                                                                                                                                                                                                                                            SHA-512:61CA0F442CBE804DC1182A364BB5205F7DB2BA646CD4E0585AA8AA530D106C707C5F0880E40FC988E49346BA9A36520BE719AC2339C0FA976C54DD196A2F9991
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/upload/img/1837747469356580865.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...d....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........3.mdat.....!.8.T2...`.4D..z....S.0..........zQb.:...r3G...o:..[X...w..Gzjn.....n.k..FpNo.T......kx....Y....3O7.3.Xg.P;.?..&.9)v....X.^..3._f.r.w.up.`...q...W.u.).....h.gP.i..!D..E....';>;;F....L..`....w..G..)....../..KZd.j..b..G.*..:.N..e.>@..B..+Yr+F?..3....(.. V...lM._.T1.+b.Qs..*.....I]..Y..N.......R........N....1..H.:..Z.w.f.$m....Vl*u..AP..dM&_....A.Q....J..........p.X.........g.....I.>..)..........(..8..>..._f..ch}....=..'.._.c~.:.?.L...L.....2......c...=....F.N+1....b.)..+.".d......}t.L........PD!..k~.]{`.X.A4...es..D) ,V.....I.l...;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.461011116873168
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xDXJ98JiaOmdYfWJUZoOjgZMY3BWW8YQzoXyCD4UUlslyEqfJX0+2OScJ8wug:17adCWJU/IN3BOEz4UUYqRpdfJ8whfrn
                                                                                                                                                                                                                                                                                            MD5:62A5BDE52442261A613C8FD082EBA95C
                                                                                                                                                                                                                                                                                            SHA1:738F922F433634C86E6DF1E6332116EF7F696F90
                                                                                                                                                                                                                                                                                            SHA-256:57B077F1DCEEB33D3265B1C6B7EFBBAF31B058386CAF7FDC6A959112A8891408
                                                                                                                                                                                                                                                                                            SHA-512:D80427E94913EF98A13CEDF03A1E30D2897DCF41577B36A17D46B19E9EB5EC4DE392BD501EACE403FE83DBD56C7077B8698E501AFA4AB52A318CCEEF9ABDD2C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_douji_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_douji_0" transform="translate(16885 13381)">. <rect id="r" width="100" height="76" transform="translate(-16885 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_douji_0-2" data-name="icon_dtfl_douji_0" d="M22.909,63.663a25.624,25.624,0,0,0,.448-15.075,14.583,14.583,0,0,0,4.035-7.01,30.483,30.483,0,0,0,0-9.2s.079-1.361,6.72,6.56A11.636,11.636,0,0,0,22.364,25.462c-3.318.128-4.579,2.514-6.261,3.474a3.342,3.342,0,0,1-3.573.2c4-11.363,21.3-10.168,27.823-7.4C55.949,29.77,52.792,49.4,52.342,51.786a8.995,8.995,0,0,0-1.43-4.128,20.333,20.333,0,0,1-6.589,13.015c-4.509,4.415-11.695,6.4-13.05,15.326C28.953,75.123,23.958,67.524,22.909,63.663Zm-8.442-1.2c-6.961-1.6-4.962-8.4-4.081-10.723s5.2-6,4.081-9.925A10.093,10.093,0,0,1,20.543,46.7c3.174,5.44,2.708,15.875-4.7,15.875a8.962,8.962,0,0,1-1.379-.111ZM52.342,51.788a.648.648,0,0,1-.047.239s.02-.083.049-.239ZM.421,43.713a7.142,7.142,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23485), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):23485
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.824137178049868
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:IMEnIEVdmCOe3H23UsrWnS8q1W04hDGAWXV98mXTWpml2tC9j7zKlenBVP/euAXY:N7na3lRoimSW0Y
                                                                                                                                                                                                                                                                                            MD5:335CB375EF46DD058F89E5899D2A126F
                                                                                                                                                                                                                                                                                            SHA1:9F15EE8A6635EC4A1F51711C024A1CF593042A3E
                                                                                                                                                                                                                                                                                            SHA-256:2A4CD16A5EDA4B6A631B32E64A455B7E39BECB1642AF1C5E80BE80FCA7C1F213
                                                                                                                                                                                                                                                                                            SHA-512:F355E254508060921417DD92FA65754B23545E69F7CC61DD58B8ADD16D2D1397B4F20D8496010AF9396FDA8972DE69D989AB241225247F0902CE3FA44DDD4F87
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/pay.f9a19f2409c857963d1c.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes S5SQGzqSl525wBLqoC_o{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes S5SQGzqSl525wBLqoC_o{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR{display:block;word-break:break-all}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR .mcXuFaRhj_k9QxOOjijK .nf8oQxMT2Do8TMBD37K4{color:var(--theme-text-color-lighten)}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR .mcXuFaRhj_k9QxOOjijK .W49nxTc4PVsWz64xucd1{opacity:1;position:relative;top:.025rem;-webkit-transform:scale(1.2);transform:scale(1.2)}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR .mcXuFaRhj_k9QxOOjijK>*+*{display:inline;margin-left:.05rem}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR .inner-text{word-break:break-all!important}html[data-device=desktop] .l0UXJEUbhR2P255iIZhR.snKd37sGXjxjDS8qv4yd{display:inline-block}html[data-device=mobile] .l0UXJEUbhR2P255iIZhR{display:block;word-break:break-all}html[data-device=mobile] .l0UXJEUbhR2P25
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.744533853527705
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eWZmIzu5bsonMfYCAZ5/03O3goRp4naSG:+3i8DYIeYfYC203O3gGR1
                                                                                                                                                                                                                                                                                            MD5:EB3A7BF8530DD519863DE48D0E8E8D60
                                                                                                                                                                                                                                                                                            SHA1:007B27191900D14E93318AD537B9DD6795F38958
                                                                                                                                                                                                                                                                                            SHA-256:A9F781E6968D342EDCE6AEF37F270775BE77AF1CF3D5AA7CE1899B6D5EC24FC1
                                                                                                                                                                                                                                                                                            SHA-512:ADAB397354507719C88BD919210C7689DE735024EBDE7D2F50E649921F632AD897E3272CB21274EF42C8573DDBF4C683D853481619AB06D7733BF859C2B414A7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..........................o.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`(..........c.....S.D.(.+...Az3<.].."S`.)w......S5$.....:8..\p.+..47L.m.s.>.........(ycz.....h..T....t...Ab..|b....mI!.i.L17..2.A.%..kB....@X{..i|4.M9O!=.<.bu.q. x.Ry*.......bq..N............G.;....~..90.`AZ.)........ ../.*...!...U........7....LR@rW.C.%.3Lc..c}R.Y..-.....L...B....9...8.^"3..jVK<,.E.`Z..%s.,.c1...xi..w..R.B.....UEX-..t.u..."f/q.C..J.n.8.]|}E....|.]...i".<....~b.......4....P2.....`..K...z...~AS}....A}K..9.. =..2*.....hE..}..}..3.. t/}Nv......R.i..2.%...W..a'.DO....H..."I......
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1614), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1614
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51813055197278
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:OBkhGBkyEAQ5ZRVog7ZnEdqziX0Vg/8k1NngcuHBWqE12KzMLZnMAqXYvUaQ:bJxA8zog7ZnLuQg/VNng+YKGZncXYUx
                                                                                                                                                                                                                                                                                            MD5:994C396AA0CB11CA822F051EA664F991
                                                                                                                                                                                                                                                                                            SHA1:36680D43AE47E7E365725AE9FE7473BF280A303D
                                                                                                                                                                                                                                                                                            SHA-256:2A1942AC085CDFC660B1A35E6DC45B01F065FB21E24965C537898F6E77A030A9
                                                                                                                                                                                                                                                                                            SHA-512:3A74DB348F06D1421BA80CD1E2BF7820E63AD954ED5C8F3D4F3C5047EFE6435F5EF29888EBCF6755EB7F22752DBCD93F2A60F73812A1C8E202CC42FE29E584EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/libs/monitor/index.js?ver=1.0.1
                                                                                                                                                                                                                                                                                            Preview:var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","1056","663","5228","5073","5021","5091","5050","5235","602","5012","5119","6332","373","6822"]}];window.LOBBY_SITE_CONFIG&&window.LOBBY_SITE_CONFIG.INJECT_DATA&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig&&window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.vestBagJumpConfig.find((function(e){return"wg.sensors.on"==e.packageName}))&&SENOR_ENV_VARS[1].allowSites.push(window.LOBBY_SITE_CONFIG.INJECT_DATA.apiGetSiteInfo.data.data.siteCode);var currentSensors=SENOR_ENV_VARS.find((function(e){return e.allowSites.includes(windo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):737
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.723914140476338
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/GpoqZZmKzCMQO/lx0PYduNozVtsCPWw2/2d/v:+3i8eGJZmKz4cu602d/v
                                                                                                                                                                                                                                                                                            MD5:618713DB75491D64D282522F8C887778
                                                                                                                                                                                                                                                                                            SHA1:6E9C2C18B4E23000A4E22888D763780F02AA75E6
                                                                                                                                                                                                                                                                                            SHA-256:709C7B0162169E64AD041EB3751AF0CB91C9339179EB6E45858DF32142D959FB
                                                                                                                                                                                                                                                                                            SHA-512:8DE356DB2CCC2473808A58BDB24025A076F5E310C1A66FD7B5C33DFEA96C9521AED889052B5E64C55AF7F1F179AF7F86609C7D0DC692462D5901B3C21112C164
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................o.........?.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2a..!... ...u.i...9.e..)....(f..*.b`L.....e`..%.^6.e...l`.....9.A....6m....`.@.Z..P..|.R.'.i........4X...P2....!......|....z..#tK.[*u.Ml..5...d....~....DP.z.....-.o.H%.z.l.*<.^X.V...........D..Z..1.q...g_.......`.A.V.d.l....<$V.._....F...l.7......p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59458), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):59505
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.479256467690562
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:/sYVNfV6W5SLjXMGdqFlE9EWSE84DhGIqa+uIwA:/jXTSLjTeEGWSE845q/wA
                                                                                                                                                                                                                                                                                            MD5:88DD756E2590FE6F516063FD3F7D360F
                                                                                                                                                                                                                                                                                            SHA1:7CDA51BE4C8E4302A5996424B1668759AF15515D
                                                                                                                                                                                                                                                                                            SHA-256:35F2428E437AE2BD40131C77E1F632DCC276E9805448E0927CCA268DC26A0848
                                                                                                                                                                                                                                                                                            SHA-512:F969A1D612F9788D0FCB2B84653B96E0E2D645BCFA71FEE003DB28D4EF7275D83A9DEFECE0AEE8CAD3E313FF5CC6612CCD0B58B9C89E4AF9723CDB5CF8475CA6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/pay.3349a481bdfedf47215f.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[14846],{97721:function(e,t,a){a.d(t,{Z:function(){return v}});var s,i,r,o,n,l,c,d,p,h=a(53158),u=a(12040),m=a(38821),y=a(7174),b=a(56208),f="mLlZGm9g95o45MXRzhCA",g="uSiK2PQwhHieRltufWBU";let C=(s=(0,m.wA)({name:"PreIconInput"}),i=(0,m.fI)(),r=(0,m.fI)(),o=(0,m.yU)("value","input"),s((l=class extends m.XY{constructor(...e){super(...e),(0,h.Z)(this,"preIcon",c,this),(0,h.Z)(this,"isRequire",d,this),(0,h.Z)(this,"selectValue",p,this)}render(){const e=arguments[0];return e(y.II.Tsx,{attrs:{prefix:()=>e("div",{class:f},[this.preIcon&&e("icon-sprite",{attrs:{sprite:this.preIcon}}),this.isRequire&&e("span",{class:g},["*"])])},on:{blur:e=>this.$emit("blur",e),change:e=>this.$emit("change",e)},props:{...{...this.$attrs}},model:{value:this.selectValue,callback:e=>{this.selectValue=e}}})}},c=(0,u.Z)(l.prototype,"preIcon",[i],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),d=(0,u.Z)(l.prototype,"isRequ
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8742), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):8742
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.473905440512895
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:FUp9fAVXTHo6hTAZ1jVdMlwDpSnPOLWyqAxzu13se0rAJkF9psY5:q5AVXEWTs3DpEyVhu139S9psY5
                                                                                                                                                                                                                                                                                            MD5:086F45DFEC17A89CB3903600D856B213
                                                                                                                                                                                                                                                                                            SHA1:037A6D931210E3A99EE5A4937BBC2762EFB89F74
                                                                                                                                                                                                                                                                                            SHA-256:DB8D76E3BD38023BDFA5845E06300F28DD8199575590FF0D6BB75BF71C71C282
                                                                                                                                                                                                                                                                                            SHA-512:F33135EAFAC8BA8FE329AA1EE8D4C688C354003DA774AE96EC15DADCC6A8745F07B8AA6551B47A2C0BD9A3F54FFDEA926B819429787173DB6B23F1D7A848DD5E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/25058.13aca6a8b3408f2d5d06.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[25058],{25058:function(t,e,s){s.r(e),s.d(e,{default:function(){return Y}});var n=s(55433),a=s(12040),i=s(36630),r=s(38821),o=s(46851),d=s(24482),c=s(86943),l=s(71743),u=s(39972),h=s(29472),f=s(75812),y=s(67476),m=s(30381),p=s.n(m);const g=(0,y.Q_)("floatBar",{state:()=>({fastEntryHideData:{date:null,list:[]}}),persist:{enabled:!0,strategies:[{key:"web.lobby.floatBar",storage:(0,f.nX)(null,localStorage),paths:["fastEntryHideData"]}]},actions:{addFastEntryHideData(t){this.fastEntryHideData.date=p()(),this.fastEntryHideData.list.push(t)},resetFastEntryHideData(){this.fastEntryHideData={date:null,list:[]}}},getters:{}});var b,E,L,v,I,S,w=s(58217),C=s(91475),F=s(21615),T=s(34710),D=s(56343),k=s(58164),O="f0IH0XK8d2XiAvbr7PE6",P="NmoaInLbDwUH94W8uOL6",M="Qe9i6YKhkilCWfvtHTfL",x="rwwDMEmGMCuTQe2zKMYd",H="k4PF3hlaxjku_fwZXotq",A="KXUP_IukrjksI9v7ohfA",_="hoA6f8wUuxJZ92jyHyeQ",B="rWG90vQMmAd0HtX8wGzT",N="HJVoIzIeS
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):737
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.723914140476338
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/GpoqZZmKzCMQO/lx0PYduNozVtsCPWw2/2d/v:+3i8eGJZmKz4cu602d/v
                                                                                                                                                                                                                                                                                            MD5:618713DB75491D64D282522F8C887778
                                                                                                                                                                                                                                                                                            SHA1:6E9C2C18B4E23000A4E22888D763780F02AA75E6
                                                                                                                                                                                                                                                                                            SHA-256:709C7B0162169E64AD041EB3751AF0CB91C9339179EB6E45858DF32142D959FB
                                                                                                                                                                                                                                                                                            SHA-512:8DE356DB2CCC2473808A58BDB24025A076F5E310C1A66FD7B5C33DFEA96C9521AED889052B5E64C55AF7F1F179AF7F86609C7D0DC692462D5901B3C21112C164
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_yh.avif?manualVersion=1&version=c26506d9e5
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................o.........?.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2a..!... ...u.i...9.e..)....(f..*.b`L.....e`..%.^6.e...l`.....9.A....6m....`.@.Z..P..|.R.'.i........4X...P2....!......|....z..#tK.[*u.Ml..5...d....~....DP.z.....-.o.H%.z.l.*<.^X.V...........D..Z..1.q...g_.......`.A.V.d.l....<$V.._....F...l.7......p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2352
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.6852551767522375
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:oii8ZyY5vLPXmORit9PDVeJOtOIDXhsVE214a7V7HgLn:NZTTGLcmhs71f9In
                                                                                                                                                                                                                                                                                            MD5:3C80F76EEF1CFBFA1F0D6B99164BF260
                                                                                                                                                                                                                                                                                            SHA1:A5A2B2D54FCF0D986EB70C19D274DB485F90C4AC
                                                                                                                                                                                                                                                                                            SHA-256:93E796C282B26125D3769EA00628EFAEF55B5D9316BFD5C40AE807539B99F140
                                                                                                                                                                                                                                                                                            SHA-512:EBC87504F0BFDF37F6814AC1B20CAE473EFE50F2076BE5DAA215B56F4B2E0FC360E7856AF2BF0DD834916F533C6DC81D359C59AE2F077E3CF29EFFFD1FD66422
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D............B...D.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......%..."....pixi............av1C. ......colrnclx...........ispe.......%..."....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................fmoov...lmvhd....................................................................@..................................Strak...htkhd....................................................................................@....%...".....$edts....elst........................mdia... mdhd..............@...0.U....../hdlr........pict............PictureHandler....hminf....vmhd...............$dinf....dref............url .......(stbl....stsd............av01.........................%.".H...H.........Lavc61.3.100 libaom-av1................av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.290183289210239
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRO1f89K+Y90k4TlDhkFGWj19cl:oda/cVsK+Y9wThhkkWjMl
                                                                                                                                                                                                                                                                                            MD5:7F16A214F250F100541F245931430009
                                                                                                                                                                                                                                                                                            SHA1:880C442464277CC630243C8AA593C85EB0153C68
                                                                                                                                                                                                                                                                                            SHA-256:9C8C2731202F5351DF3762C3DE6EF39874F0BAA540D93615CE69684AE65C3E3D
                                                                                                                                                                                                                                                                                            SHA-512:8DD0A4FB4B42ACDC87C666E3773028A768060F014FFE10494D4FA7BE03C65EF5CF67B7881B2D5B4B84E67A0101211CC86C92E4274EAADEDC2CB83C1B0FA24B45
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/home/maxChargeRate/currency/CNY/osType/4.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A/w2LNzYX/zsZ5XBQuN+4guCA8J+W84A7dfz3CaNWXsrNtRW4UYDemohFKvaXbVuwA==
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.320127944233701
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:TMHd9vHHcZUUqrDr0O89wdRI1bfjfXJs4YUYaEn:2d90ZUkEeXJs41E
                                                                                                                                                                                                                                                                                            MD5:9EE714BA2C8CEDD19FEEDB57D9609FD0
                                                                                                                                                                                                                                                                                            SHA1:7B1467DC14822BF1949576703F845FC84FFD55C1
                                                                                                                                                                                                                                                                                            SHA-256:B742B60F20D14502054ADB744D41395123BF14FFEC97C9FBF8C341E5FE749C0F
                                                                                                                                                                                                                                                                                            SHA-512:F3F50F1569F0E9CF7DE53102B4721EECC7045ACFDDE915BEEF66EDF54573BC1A3F5F845741173FC7E84B00E5D6861006FA5FFC8E3E28C4E4D7E0371AFD68CAF4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/cocos/maintain-time.json?timestamp=1727652636103
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>NoSuchKey</Code>. <Message>The specified key does not exist.</Message>. <RequestId>66F9E31EF6401B7A471BECB7</RequestId>. <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId>. <Key>cocos/maintain-time.json</Key>. <EC>0026-00000001</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0026-00000001</RecommendDoc>.</Error>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):13647
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.968984686548368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rLQWYPUjZGcuEzrfMk3PrpRQrgsQrjMZ6DW5UpBb:XQeGZEzrfMiPrpIgs8MZ15aR
                                                                                                                                                                                                                                                                                            MD5:039704509F14004DA2C479C7F6EF4041
                                                                                                                                                                                                                                                                                            SHA1:0A9E5BF93F92BF6ACA03F41631EF1D1AD8C9E4FE
                                                                                                                                                                                                                                                                                            SHA-256:7C34480A2F57EA3172B19922421B2E00EE6F18BEB17552E17B9BCA28CA2248FE
                                                                                                                                                                                                                                                                                            SHA-512:61CA0F442CBE804DC1182A364BB5205F7DB2BA646CD4E0585AA8AA530D106C707C5F0880E40FC988E49346BA9A36520BE719AC2339C0FA976C54DD196A2F9991
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...d....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........3.mdat.....!.8.T2...`.4D..z....S.0..........zQb.:...r3G...o:..[X...w..Gzjn.....n.k..FpNo.T......kx....Y....3O7.3.Xg.P;.?..&.9)v....X.^..3._f.r.w.up.`...q...W.u.).....h.gP.i..!D..E....';>;;F....L..`....w..G..)....../..KZd.j..b..G.*..:.N..e.>@..B..+Yr+F?..3....(.. V...lM._.T1.+b.Qs..*.....I]..Y..N.......R........N....1..H.:..Z.w.f.$m....Vl*u..AP..dM&_....A.Q....J..........p.X.........g.....I.>..)..........(..8..>..._f..ch}....=..'.._.c~.:.?.L...L.....2......c...=....F.N+1....b.)..+.".d......}t.L........PD!..k~.]{`.X.A4...es..D) ,V.....I.l...;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7347169554274835
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBqP69Ohj7JDfLHUPIH5soR6VqNFjtn:oda/rbYBwEVXCC9Ohj7JMPIH5t6Yn
                                                                                                                                                                                                                                                                                            MD5:7DD8DC34B3EA02673843485CCC622C4A
                                                                                                                                                                                                                                                                                            SHA1:D4DC637B34DAECE58A054A444AE1C62DBA3CE7F0
                                                                                                                                                                                                                                                                                            SHA-256:7C4E09EF0A0D0319C6D171C7750D461EE13B745976C188C26B5AA64327390784
                                                                                                                                                                                                                                                                                            SHA-512:E9F9C4A5C8A23415545615F43F6854C10586A63AEAED655133DD3DC81CE59493DEA714FC9B25C9805ED2E536AF659D8C8F2EE0FC03E471914FF3BE773C783B5A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDogb+OGvM79nXGTBDEaLDFPTNyrWffM6AJvcBgTT16RpgUIymUbq/CBAWRdRpIKGjotRfZMVxtxOZV1O9W5iPjFU=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):214478
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.47204126247815
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:MsjlnWNF2WtzZGcoTwRv59kLwS9TwrDM1E:3FWN0WtzZGcokRnkf1wM1E
                                                                                                                                                                                                                                                                                            MD5:B7482C15EEB7F74A0176BF911A28A7C6
                                                                                                                                                                                                                                                                                            SHA1:84156FB22BCB7036B271344264D51EF4801F7CA5
                                                                                                                                                                                                                                                                                            SHA-256:7CD952AB5B7421EB6F9CF6AA5CCC0EA867A81B29A0198036F8093C785C45752B
                                                                                                                                                                                                                                                                                            SHA-512:F18194E0862E19D46D5A469DEA15329D1E45BFBEAD5ABFED18EA98B99394D57C2A8AA9646B1E8FB3B49FC4DA0ABA0303DE36764237474BC11AC39384CA3F92A1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[97175],{51167:function(t,e,i){i.d(e,{C:function(){return r}});const r=(t,e,i)=>{let r={};if(i){r={...i};for(const i in r)"function"==typeof r[i]&&(i.startsWith("handle")||(r[i]=r[i](t,e)))}return r}},58219:function(t,e,i){i.d(e,{W:function(){return s}});var r=i(77823);class s extends r.${}},60635:function(t,e,i){i.d(e,{GM:function(){return n.W},qM:function(){return l},ZP:function(){return y}});var r=i(53158),s=i(55433),a=i(12040),o=i(38821),n=i(58219);class l extends n.W{constructor(...t){super(...t),(0,s.Z)(this,"cssType","default")}initPC(){return this["--box-cut-width"]="fit-content",this["--box-cut-height"]="fit-content",this["--box-cut-border-radius"]="0.18rem",this["--box-cut-border-width"]="0",this["--box-cut-border-color"]="var(--theme-game-lobby-border)",this["--box-cut-box-shadow"]="none",this}initH5(){return this["--box-cut-width"]="fit-content",this["--box-cut-height"]="fit-content",this["--bo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):12229
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.60934867182093
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:UBX/tPzWUsbbk8AUhqiCgesapAzwK9C9vQPWaQQOjPo0B8:cX/tLQ8TUA/VsWfxQEm
                                                                                                                                                                                                                                                                                            MD5:D63BE92CFAD8636402C2DCA0227DC6D3
                                                                                                                                                                                                                                                                                            SHA1:3F69EED2DBF269F112E012EAA4AD190D2F2BE69B
                                                                                                                                                                                                                                                                                            SHA-256:4C5613919DA1F82D093189CA75DEDD784B6ADBFAE248C40AFECD5788C77E58C3
                                                                                                                                                                                                                                                                                            SHA-512:A623156CA5CA4BCABAB510ABFF4B046AA1326414141088F5F83D2EE37D64BA3ADCD299D45E865EEBA02701AAC3CD7B363C9050F892A9CA1045487DCBA96B8197
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/active/ActiveImg31118832272321620.avif
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................l.........>.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............(.....U....../hdlr........pict............PictureHandler.....minf....vmhd...............$dinf....dref............url .......pstbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.080959773060739
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ecZmIzujtz67u/+d2De29v7oAKiozXulJzh0tGgAXn1tg1q7H2pI/lz:+3i8NYIGe7uWgZoAKBzXQphitsggb+CR
                                                                                                                                                                                                                                                                                            MD5:5A020807882F7CD11F23D06C5D744221
                                                                                                                                                                                                                                                                                            SHA1:79BC61AC7BB1F573B78A0388EAB2545BF03B00F3
                                                                                                                                                                                                                                                                                            SHA-256:886E21F35A0DCDAAA6FF6EA01BB1B24E27A632E53FF3F92D5314F0F5AD26C129
                                                                                                                                                                                                                                                                                            SHA-512:4422F3047B29C7D48AAC17D966EA651C458E5D4512FD696A4BD2C86A0CE3A2F5CA924BE75C99EF0128C5B12A18C9F52EA2896443084D04E4793C2CE5E1473587
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1yy.avif?manualVersion=1&version=e480a05a98
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................L.............7...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....` ......I...X..@.L<...|Y%..D..`.-.jm.ft...aH...x.~!v..tv...:..9...LP..^.53...+p...f...B.OM..*9B.W....J)..h..3.....x.4!.!...?,...a.....C..).ME.G*B..I.,z.U.?...=."&......1...Y9..........%..1.G.l..........1K.S...|.......v..u..K.a....VJ.1..d.v*...*X.6...U.m#I.hyi.p.21...3.]@.#>}.....k...x..ZY7.....+DLt=;p...H........P.+..d%..g..P.A..x...2.@....&J....../.G...d..3..nY.+...g.i........5.}..].g8.K...B...........T.N...%.....l....D..>..`0....e.4.B..5%.......RF.K...Jo......e..}....x..)....^KB|/W.j..<M
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9088), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):9088
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.993711320087313
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:4WCDXmktfx4Li+EeXjcsiyZWl5abq9AJA3EbTdMMGywgKwWxrhZccUV0:4Wk54Li+EeXjuEWbamLcOywgKrU0
                                                                                                                                                                                                                                                                                            MD5:1CCDBEF076080898024FA3D6DBA6F276
                                                                                                                                                                                                                                                                                            SHA1:F0F2B5E2C04366B6AAD4FC8A5F6844C0046F8771
                                                                                                                                                                                                                                                                                            SHA-256:221344F43E0A141EE0797B5C545E2A85417920F6DFE548B258AEE015580EF3C6
                                                                                                                                                                                                                                                                                            SHA-512:C08E84C414F10C86C267127415B69379F92C0104C7552DB841E04133181A54C6BA404E491BB2121AE0CE9007AD36C367BF0EF319C6720E8BD1E28AFF276829F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.332125096312587
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:TMHd9vHHcZUUqrfBK0O89wdRI1bfjfXJs4YUYaEn:2d90ZUfZEeXJs41E
                                                                                                                                                                                                                                                                                            MD5:C4084643D8672F0C3662B2C2CD78DE8D
                                                                                                                                                                                                                                                                                            SHA1:13B3FBA6FB2924257A09AC6AEB48A37108743E1A
                                                                                                                                                                                                                                                                                            SHA-256:95A8B4173AD549AE4CEDF5BF743B5D9F4ED58EB7F3FB6EE53B3CD243B5F87543
                                                                                                                                                                                                                                                                                            SHA-512:4C2AE74FDBECAA44A58558AAE9C0FF3B9260A690778FD2CE4E2048ABAB118473FA99720CEF416F8CC597D280629C8ED8BE7EA5BAA2A781483CAF79FBE60B31B4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/cocos/maintain-time.json?timestamp=1727652633910
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>NoSuchKey</Code>. <Message>The specified key does not exist.</Message>. <RequestId>66F9E31CAB4B81EAA2FE9305</RequestId>. <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId>. <Key>cocos/maintain-time.json</Key>. <EC>0026-00000001</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0026-00000001</RecommendDoc>.</Error>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6424), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6428
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.394294659945002
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:BSsoYSmA4fPqhyEvKZ3vnCBIhln5ndfdNzT4zTtyVyFgmZ3:k/mhOKZfnMInn95vmZ3
                                                                                                                                                                                                                                                                                            MD5:06E959EE7FDC9306CF4D2B2E1D29BE0D
                                                                                                                                                                                                                                                                                            SHA1:8FC381BCDF648311DB58160D21AB49777612C33B
                                                                                                                                                                                                                                                                                            SHA-256:157B1EBDF25CE5FADAE3ED1BD4B588767B4282BBEC696FBA26F4DAFDB5254900
                                                                                                                                                                                                                                                                                            SHA-512:42C600E171186D780670CF834F607A9C6E5A8B81C5C1592186EFF3694F2A8136AC3A961BA7C50E2583E02A6F6FE5A431451A016DBEE5DA332B37E4AF719E794E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/83915.9053e429b9baf31bb8ea.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[83915],{70562:function(i,t,e){e.r(t),e.d(t,{default:function(){return z}});var s,n,h,o,a,d,l,r,p,u=e(53158),m=e(55433),c=e(12040),g=e(38821),w=e(35829),b=e(52851),f=e(91475),x=e(75812),v=e(63060),y=e.p+"assets/noWalletOrder.8664eed737753fc1719f.m4a",E={ball:"Jg547zpjoIPVb7hiGHb8",expand:"FfDJSd9OPGtM3uT2lQLs",left:"eRwBrtsy3m7I875P9NRK","mini-ball":"UkKH6laHNpmRXatKIbFJ","mini-ball-icon":"RH345QXXbe0fQ4DazKPN",right:"KL5Ke9GuJfL4xYuBkIv_",Red:"eX2oJvjKkFLP4JpgDIOq","expand-ball":"Dd9bz_w8PxIdfbfqhqPq",redBreath:"Sc40I7liv8ZoqB3ByWIw","expand-ball-count":"pXgr9rRakW8NGe7njoCE",Green:"Ob79XmxdwI6hjk_2n61k","mini-ball-content":"l5v1rOC6sRr2kqw79sU_","mini-ball-count":"TM5T6t1eNLh5LqhO8u9f","no-icon":"L5O9ILwBhguXsDIwXHDK",hide:"fiOzLi2AcVAO5wzIvkxi",common_bganimation:"lTDJWhJqksL0AopqhtPQ"};let z=(s=(0,g.wA)({name:"NoWalletBall"}),n=(0,g.fI)(),h=(0,g.fI)(),o=(0,g.Rl)(),s((d=class extends g.XY{constructor(..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2324), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2330
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.623244767467005
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ9aeV4obWDWb6YWSyoWbx9g9Lh2Q2xrHeOT:g3bWDq6P9omm9LY5T
                                                                                                                                                                                                                                                                                            MD5:79C9143689FC8C4EB4F5A51BA15A1B36
                                                                                                                                                                                                                                                                                            SHA1:E311C7BF5449B13B1E5BCC6F8969804977BE2995
                                                                                                                                                                                                                                                                                            SHA-256:938C183B54890B77F5B466A054A187DA08996E3145C5E00483BD7B7B1C7D8BCC
                                                                                                                                                                                                                                                                                            SHA-512:D952F68E3EAFCD651AC966B9B4A0FB27AFEE955F563CB778053794E8B0711E319AACF6D67D03189A40818DF6A2E92B5DD5B75B4BF84D81CD39D3B08120887ABC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11811.1848689bc8b314e43302.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[11811],{11811:function(t,s,e){e.r(s),e.d(s,{default:function(){return _}});var a,i,n,o,l=e(55433),r=e(12040),d=e(38821),h=e(29339),c=e(7174),p=e(95692),m=e(60511),y=e(71743),u=e(41800),g=e(58217),b=e(91475),C=e(56343),f="mY6Yh5yeHyYTM635E28B",Y="yKficTGo3NEgwz4VSdVE",w="ksfTBmk8bjoKLMlQD7Tl",L="r78REjmWa7LBMH0StOqh",v="AsyxW9AOLeOJUYFKP2mf",K="MNJKYIGKCR032gA7o3Bd",E="OyqMnpEBhLiEXzHLzQfE",k="KxUnHaQCf1ZVPLaF3FmD",H="_3JN5Lt7zBE28ZwUJ4K_F",M="jirqlCawKkebGT968QF7",T="ua_jFU0f5jNRiSsXGEbO";let _=(a=(0,d.wA)({name:"VersionUpdate"}),i=(0,d.RL)("store.language",{immediate:!0}),a((o=class extends d.XY{constructor(...t){super(...t),(0,l.Z)(this,"store",(0,b.h)()),(0,l.Z)(this,"state",{list:[],loading:!1})}async languageKeyChange(t,s){s&&t!==s&&this.queryVersionUpdateList()}mounted(){this.queryVersionUpdateList()}async queryVersionUpdateList(){this.state.loading=!0;const[t,s]=await(0,u.to)((0,m.u)()).finally((()
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2933
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.558449398611518
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1Rv1IAFx9kvzeJV4Li4tAtZUoSsWhx+vOZSfgves30c+7Oa:f59kvzeJV4LiWQ1SDhmOfms3Pav
                                                                                                                                                                                                                                                                                            MD5:132A49BA511712BC49C4062C2EBAB1D3
                                                                                                                                                                                                                                                                                            SHA1:8AE7A9D08092CC33D36E970D59918BEE9004717F
                                                                                                                                                                                                                                                                                            SHA-256:158A6798EB4FE8D3B2C320C92069F1A2D262E60DCFC05A4D58E7D2FCC950FC05
                                                                                                                                                                                                                                                                                            SHA-512:B9301A3756B1865A19F9DFF0BC8A41057F6F2F1538E2FF2E8CF36AAAC809B00842455758793CCFDAA563BA1C727A8AD774A649E8FD3D6CC2042BD1BC9A45B920
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_cp_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_cp_0" transform="translate(17109 13381)">. <rect id="r" width="100" height="76" transform="translate(-17109 -13381)" fill="#b1b3bc" opacity="0"/>. <g id="icon_dtfl_cp_0-2" data-name="icon_dtfl_cp_0" transform="translate(-17101 -13371)">. <path id="Path_6309" data-name="Path 6309" d="M61.373,41.392a16.942,16.942,0,0,0,6.228,1.2A16.467,16.467,0,0,0,71.721,10.2a29.99,29.99,0,0,1,1,7.7q0,1.081-.075,2.144a4.262,4.262,0,0,1,.6-.066,5.32,5.32,0,0,1,2.3.442A5.51,5.51,0,0,1,77.5,21.762a3.185,3.185,0,0,1,.972,1.852,3.3,3.3,0,0,1-.2,1.963A2.783,2.783,0,0,1,76.99,27a3.574,3.574,0,0,1-2.086.561,4.57,4.57,0,0,1,1.326,2.08,3.518,3.518,0,0,1-.181,2.321,3.375,3.375,0,0,1-2.389,2.139,5.5,5.5,0,0,1-3.726-.358,7.1,7.1,0,0,1-1.315-.716,30.19,30.19,0,0,1-7.245,8.361ZM69.754,30.92a1.808,1.808,0,0,0,1.03.884,1.923,1.923,0,0,0,1.567.033,2.338,2.338,0,0,0,1.185-2.849,2.108,2.108,0,0,0-2.471-1.24,2
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.018643651536782
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eMA3ZmIzuFntqgg3BmHYe5Q+Omwt73xCTi6BQ0brYwkF6v3Z60DXn2i4:+3i8y3YIy2Jo8dt73Ii2brsF6vJ60DXa
                                                                                                                                                                                                                                                                                            MD5:CDE0C89271DF59D44C64CFFD8F1FBAAA
                                                                                                                                                                                                                                                                                            SHA1:A936FDAFB5600CFEF6A002779931656114AF47B8
                                                                                                                                                                                                                                                                                            SHA-256:7AE480AF6D2035674766C78CEEF43F2DF0BDA25C05692E487777BD71895D0C9C
                                                                                                                                                                                                                                                                                            SHA-512:2E19D62135163DF5B32042AC659B56EA18BCB877858A8D3B951EC5A986779E8B693A5324E3FD90969E25127E03999E01DF6CE8EBF1264225F25199795B552606
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1ss.avif?manualVersion=1&version=25b641ba74
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................n...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Amdat......4.....2.....`.y.....I.....,..X:..@..9K..f...r..Jo>Z...&u...O...,S..."...[.......[c.S&..[P..._..k.tYk:lp!~.v.7.H.U..`...}..w...0...,.....#)f.P..&`7.....$.2.D...D.T..h4.n.,`....<..SF.....T&[6-l.....x...2..xP.k.:/..t.W..WG.~...A.HO..u....iFf.s.hP.OB5&.\..g..<bI(E.q..{...Y.......`..jh...{&...:.`.C3!.K^5...B..?..`..]...!..TQ......P,..6../..a....-j5./]2l=9.....-m.Z.`.5;....jGO....Y..9..1..t.....\1.S:Uct.W/..9}...g.Ui.......H........4....P2....!....(...ZZ..#......|.{-..[.f.ng.*...J.%s.#.Mq..:...(..91~.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.458951938634068
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8uYWhzdKCIeB7LyuUUSyV7KiP940U1u1VyaXumFI1dn:+RAzoy3h7KNQ10aXVAd
                                                                                                                                                                                                                                                                                            MD5:F3C2646E229CA207DFD6D4341F8CBC9D
                                                                                                                                                                                                                                                                                            SHA1:D04C33AC2400E1327BA89FF6BD06DDBF5BFCA8C5
                                                                                                                                                                                                                                                                                            SHA-256:B10CDDCE9A5239E19E5B3FD9C450D10A2AEB4A2A68C6951506357C77C5D0A5ED
                                                                                                                                                                                                                                                                                            SHA-512:ACA712B45E0AC49459F4D7424762693332976C3843F23CB10B4AF1D5D47EB8691783A3E8573BE322545E95A4D31860D4ABC0BDB58155B75523CB19E874EEAB2D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...<....pixi............av1C........colrnclx...........ispe.......x...<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................cmdat....../~...2......8.L.]t..i....C.t\.'|+.2j.L.$.....=..tU..z..{l....%{.....Rfp.dH!....R=....}TI{..P.T.#.{?5ra4..B.v..L..*/..Wt..<....}.B..1...'..Q...7pso...y..F.)...]0.MK...p.e.0E.. .2.....p.......Y....eAD......7j...x.Qk.......d...*....O..J..J...C......?...t.}...).T....Ok=!'.Kh.3PEn....;.....;.y,K........=.u..o;...8...]Ht|.._.5....P...x.=b$.Pk...>.F-.....U.....Ae.).:..Y..&..*1..?G.d.S...X.g......1.[|..Q4.,..d..)D..4.B.+....18..::..<.jB*......7.p...,B......7Rg..!.M......n.u...i...'....h...rc..<c.*..t.lJ\?
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):7043
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.457807588321375
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:02Craq2fMRduFByn081maoNhZwYz6qs4sLYI9BGWlD7ISAZT+A5GA7dftfDwo:02Hq4MRdEw0kjSSbB4SAMKtfUo
                                                                                                                                                                                                                                                                                            MD5:9B1AD6D04335B13FD43BB5587F82E9AD
                                                                                                                                                                                                                                                                                            SHA1:7B6E7CC913DEF91CE8E58225CABFDC60D66A469E
                                                                                                                                                                                                                                                                                            SHA-256:45F32E55022CD91723C75E720E58B2BE9927571F31EF6427271155EC8CF90559
                                                                                                                                                                                                                                                                                            SHA-512:058648BCFE9AB7756D0288EBCB33061674CA348B10903687544E49F10FEBAB4A7FEE3686E806E7521C9E46AA21D5667BEFF9E2B69998DA95D7DBEA6A5E25E9D8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/78325.1c9f1f7d2ed747630681.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[78325],{78325:function(e,n,t){t.r(n),t.d(n,{ERROR_API_KEY_EXPIRED:function(){return T},ERROR_API_KEY_INVALID:function(){return N},ERROR_API_KEY_MISSING:function(){return p},ERROR_BAD_REQUEST_FORMAT:function(){return v},ERROR_BAD_RESPONSE_FORMAT:function(){return a},ERROR_CLIENT_TIMEOUT:function(){return u},ERROR_CSP_BLOCK:function(){return f},ERROR_FORBIDDEN_ENDPOINT:function(){return d},ERROR_FORBIDDEN_HEADER:function(){return S},ERROR_FORBIDDEN_ORIGIN:function(){return y},ERROR_GENERAL_SERVER_FAILURE:function(){return A},ERROR_INSTALLATION_METHOD_RESTRICTED:function(){return s},ERROR_INTEGRATION_FAILURE:function(){return I},ERROR_NETWORK_ABORT:function(){return E},ERROR_NETWORK_CONNECTION:function(){return c},ERROR_RATE_LIMIT:function(){return h},ERROR_SCRIPT_LOAD_FAIL:function(){return k},ERROR_SERVER_TIMEOUT:function(){return P},ERROR_SUBSCRIPTION_NOT_ACTIVE:function(){return _},ERROR_TOKEN_EXPIRED:fu
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):49188
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.794423873401347
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:SuQuPvlLUjKmDbKQZSHjWsvq7X2YqOFvTvsQY+GYjY5/+cHB0:YOvlLUjPiCR7X2YiQBd1/
                                                                                                                                                                                                                                                                                            MD5:215D621D46CD2E390B7394E9C134B56C
                                                                                                                                                                                                                                                                                            SHA1:8A1637C100C986115FF48BC8A223D0DB79E4DE6C
                                                                                                                                                                                                                                                                                            SHA-256:9971833FC633F62CCEBE8A25542DA013EE282FA07C37EB831AE6CB6325A39FE1
                                                                                                                                                                                                                                                                                            SHA-512:49DB4B42F280B5E639BAA0F55AC3068A5749A669DE199DB19D087351FA1EE3C9013F7D4CB9FF02B5CF55BCA8B87B6B502F0CD82D13BDFF988EF59281709B371D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/manifest.json?1727652631798
                                                                                                                                                                                                                                                                                            Preview:{"0":"/assets/10354.13ff9886df12cc188f8c.css","1":"/assets/10354.7398d8553edbb9faf150.js","2":"/assets/11253.325738a2ad04ce37f820.js","3":"/assets/11253.42f7bb468fa94c8c633f.css","4":"/assets/11386.08054ffed0ebb191c1af.css","5":"/assets/11386.d04f0f75247dc1ef3cfd.js","6":"/assets/11811.1848689bc8b314e43302.js","7":"/assets/11811.4b819fcf74f1c1cb9457.css","8":"/assets/12751.9010b16bdcf60219dfd9.js","9":"/assets/12751.f493070161315802c7ca.css","10":"/assets/13403.6b27663950100a3d0fea.css","11":"/assets/13403.ce4224be006d37e16faa.js","12":"/assets/13479.7c7859359c5f94fa0c11.css","13":"/assets/13479.ec86f98a598384c38163.js","14":"/assets/13532.5e3b7cc2104e6c04292c.js","15":"/assets/13532.e23a715e5c3a19572f79.css","16":"/assets/14021.0fc4b22354a5196616de.js","17":"/assets/14021.621e547397e1fd3355f2.css","18":"/assets/1426.16f318eb17324eba6f03.css","19":"/assets/1426.50e47012d92df324448f.js","20":"/assets/15151.7a280e28d0f3dc6137c9.js","21":"/assets/15489.513d0fd33ea336f112ad.js","22":"/asse
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):430
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.190328915830797
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:U4XIF6cXi7Zzdb1GCjfYObyoJIYdL5Zft2waOrqvORrrRglRtFktMlECGrA:U4Xyi7Zzdb1GC0QyoSG56ur1qlR3T
                                                                                                                                                                                                                                                                                            MD5:23EF63A8CB8EC8E6CAC9ECDD0EC88E91
                                                                                                                                                                                                                                                                                            SHA1:A8BDCE5EC13B33C205A4EB95DC68FFCF49A4FE97
                                                                                                                                                                                                                                                                                            SHA-256:9DD0FA702466A386B28690BE1C55643E536A459A3E00682CACB6E359625B7D03
                                                                                                                                                                                                                                                                                            SHA-512:A754CF227AF08E47CAD3CC7B04F7B83809F41B5814E67DE21C3C43B3D15400DDE76B70AABD09700100BF9C7E57200142042809A85CF4E2005384AD97596FB967
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://fpnpmcdn.net/v3/cIMrDd2qJKZFByajXD7O/loader_v3.8.1.js
                                                                                                                                                                                                                                                                                            Preview:/**. * Fingerprint Pro - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';function ur(n){for(var t="",r=0;r<n.length;++r)if(r>0){var e=n[r].toLowerCase();e!==n[r]?t+=" ".concat(e):t+=n[r];}else t+=n[r].toUpperCase();return t}var ar=/*#__PURE__*/ur("SubscriptionNotActive");function e(){return Promise.reject(new Error(ar))}exports.load=e;return exports;})({});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):940
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968274133684009
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:YCCCdCjexldCxlxpIl0em8LFd68TPjpd6T0HF9IW+QVOFZV:Y1CmSlclxWlNmiFd62pd6T0HzFVOFZV
                                                                                                                                                                                                                                                                                            MD5:3E00878CD551AD0C1161B29D8D9DA350
                                                                                                                                                                                                                                                                                            SHA1:0A60EB02C3517834F4948537FC84661A5B32D076
                                                                                                                                                                                                                                                                                            SHA-256:DDB247C40A0F68C7298510A304C6F2560B5F7265D2AAB60725F6292E8CD04277
                                                                                                                                                                                                                                                                                            SHA-512:359D7E9416FB550199D1CED0E25247C97469E5B9C44678364901C92E3CB1159CE9D5E699879F866FCF7DF01AF96AB1FFC89622E161A8F6A76A88DAFDBEEADBD3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"festival/102/common/common/banner_jr.png":"85d544972a","festival/102/common/common/btn_zc1_jr.png":"c649a8aa90","festival/102/common/common/dx_top_jr.png":"9216cadd4c","festival/102/common/common/icon_btm_jr.png":"241f505897","festival/102/common/common/icon_btm_jr2.png":"901aed5055","festival/102/common/common/icon_btm_jr3.png":"801270e772","festival/102/common/web/apng_top_jr.png":"272b506f8c","festival/102/common/web/apng_top_jr2.png":"b1251e38b0","festival/102/common/web/apng_top_jr3.png":"bfae5d1981","festival/102/common/web/dx_top_jr.png":"adc426d314","festival/102/common/web/dx_top_jr2.png":"546809d0fd","festival/102/common-1/common/bg_pattern_tile.png":"f705851b0b","festival/102/common-1/web/bg_pattern_zcl.png":"c04e5cfd32","festival/102/common-1/web/img_zs_tam_03.png":"07c471832f","festival/102/1-1/sprite.js":"b3878cac37","festival/102/1-1/sprite.svg":"b12e0d83ce","festival/102/1-1/svg.sprite.entry.js":"ad20cf9701"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1036
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.6802890121980525
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ejBZmMCkrzHCrX8e79PmjknKz19txSf/3z839/b:+3i8QBYMC8rCjbcgnu1zxSX8/b
                                                                                                                                                                                                                                                                                            MD5:F9B6A776DCB8E53A1E22C1C1A7DB2B1E
                                                                                                                                                                                                                                                                                            SHA1:52638A0C4FEF4928975943596E67228A2B068DE9
                                                                                                                                                                                                                                                                                            SHA-256:12F53B8B3A8F1B20E8E5ED3D3F5EDFDE34F5859D49D0055950828630F26D2695
                                                                                                                                                                                                                                                                                            SHA-512:ECAB7D9479DEBFD6E786E1296326066784B626BA9DC78678BA1CFEC7D72A24E875C353F334C7262B99559DBA8198286BE93921F685FA2B8A2876BC42F34C9FAD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................2.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......#...#....pixi............av1C........colrnclx...........ispe.......#...#....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Dmdat.......Q._ .2.........$...C..`5....'.fW.<.M.....5I.s?L.,w......;.^.....M..K.s....Z...'.dI...T..d.U..Z.A..r.....{....JY./....@.Y..nnr...........v......=..}.wpF....FMJ....a..~..6vAZ>..o.?+...j..Y..=F.4z...A|..-...SK.mj..Z....R..H\..^..0..L......z0...41.d ...s"..*U..U..Vh:$w.1/b..0.v.e.......Q._%@2......(....;.J.S.>*.....x..A*.m7w...~.vX..K.\.<.....rO.645....I...c...T...a.._"..w"G.h.."....U]o..].W.gg."......!h.$/.(U%..7J{....9..O..U.O.+.S.*g...Z.`......R..'..b!C.6f....+........x.]HX...N...V`.n..2...d}G".
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.866587453437534
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:oda/rbYBwEVXn4KKEBUh5VOxOEP8BD+hgiQxXID9HgqqV+5t6Yn:owzSuK8/EP8BnYhHVm+5tfn
                                                                                                                                                                                                                                                                                            MD5:B8A685552D1255F5DAE66EDA1D7320F3
                                                                                                                                                                                                                                                                                            SHA1:4272700322C0182DF7EBCB44F9DBCB8422CB05B4
                                                                                                                                                                                                                                                                                            SHA-256:8C6BBA6F30A32ED3C85BA1334A4407D9F668F449DCA23E63BCED018F74F66FD4
                                                                                                                                                                                                                                                                                            SHA-512:40FCEBE5193569C1657C20EB20570F6384B8DB7AD1EC1B1F37BA851DA5403F9D5B81DDB1E69C816CDA3949C83FAD6B6941AF12C1DA4D65948D9229DC2B4A0317
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDohyqv3xSwh6ypRNpbTyd/ai6187qamqWxO1lL+Q4HxsGlvgGq6wIrooZAO2ZyQadw2MReSG5gp+eRgMhzGurwOIvtXrI/v6cVSm56IcY7LZ8LmvXDDVbr1WcAkMeKdPMHA9WE5TOalhVB8/ps7XPokT85OrUwVALb5ptF5y6RIkbUIymUbq/CBAWRdRpIKGjotRfZMVxtxOZV1O9W5iPjFU=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1496), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1496
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.975376556542496
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:/M3j3fLM/8pOXgNRetsKZxdGknnHFw3vSH1NNnEjvvqC4Qn4uVb/E:/q7jS8pOwNSsSdGknlwfM7EjvRjnrVbM
                                                                                                                                                                                                                                                                                            MD5:39CDB4B8607714E3FAC2424C8E71A4BD
                                                                                                                                                                                                                                                                                            SHA1:CE912F5C89CE83EB3A55AAAB6EACF97B3DE28374
                                                                                                                                                                                                                                                                                            SHA-256:D270939B70D7E63387F54A654CBC95786DE2F9C8E6296DBEAB7397586AAB3AA3
                                                                                                                                                                                                                                                                                            SHA-512:9AD9F52822213AA73658552F4878E82A862B4795B10BF1BC6A11B58045372310EF663CA8E6587F396288944A95A351C139B19D71666A6BF73BA56ECCC7A9D5F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/customer/staffallv3/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016197.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (993), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3254938613085585
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7lOcOyVH+HCLyVy3LyVbcPRcgKAAILKqLKt:RjJeEyGyJe/KADKcKt
                                                                                                                                                                                                                                                                                            MD5:5217949C8384DB788CE5A6E50D26E80C
                                                                                                                                                                                                                                                                                            SHA1:647CAC812A356BB54264523BC6AA3F7461573065
                                                                                                                                                                                                                                                                                            SHA-256:B5A91AE6A68DA9DD0A153313AFFAA6061AEDCAB73EAEB2FEAB7177F57139DC3B
                                                                                                                                                                                                                                                                                            SHA-512:E096F585B6833C17AFE8A953CC26D20B4887F3CAC449D778C155E313D423B7AE074B57075832DF1DE7EC6EA121913ED96DD5B96875AA157D692BEEA9E3F00D21
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/99798.78e4f0428dea8051c71b.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes QHh0HWFQZTFjvDBhbxLN{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes QHh0HWFQZTFjvDBhbxLN{0%{background-position-x:125%}to{background-position-x:-32%}}.loading__box{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:1rem;justify-content:center;width:1rem}.ThPCbMPgFiYYzyp8fBqh{zoom:1.6;-webkit-animation:OVYu5h5dhmArctcTanbK .75s linear infinite;animation:OVYu5h5dhmArctcTanbK .75s linear infinite;border:.03rem solid hsla(0,0%,100%,.4);border-left:.03rem solid var(--theme-primary-color);border-radius:100%;height:.32rem;position:relative;width:.32rem}html[data-device=mobile] .loading__box>div{zoom:3.1}@-webkit-keyframes OVYu5h5dhmArctcTanbK{0%{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes OVYu5h5dhmArctcTanbK{0%{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):38778
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991714699327907
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:G2TPhSLcX+68+hUGOjXWX8e4lTdw/kJj1wcAGqMHaurBBPo1Wc/q8YZ3:9AcO68QUGT8eiJ11wVGGaBKB/H63
                                                                                                                                                                                                                                                                                            MD5:F54C5781DF765EC7AB9BC0F04A9C0085
                                                                                                                                                                                                                                                                                            SHA1:E87CEE9411F7FBEDC21A09A36C64D31F5F9E775F
                                                                                                                                                                                                                                                                                            SHA-256:A977B9975834BF0D77A78249E7D71225187F48AC7A32C010F1B67D71D77FF1E8
                                                                                                                                                                                                                                                                                            SHA-512:903A2577D2FC6A7D49402699833C62F2EBABDBBA9C306E19C3F82BB435966081D001A7275C55617F6AFD00FB0B5AB56F9C6415714E80A950F23F34320625130A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......(..X.>3..5..2..4F.?%.......{.\...x~.yg..L#I...WL.xl.`..7e.OB...c...; ... ...c L..L..\%....h...+....^....=....!T3.....w.Y....&q..AD).h....x..@q..rs..(..-..5..6.c...6NI...W.. ..}^.B...G..sJ9.9U.cY.T.o_SA.H.t.2...#..6.Y..>].S.tS..^...O..5....$">FV..._x.@....8"%x.P..i2....`...A.@.....ZK.3{=........!.9y..2.....}.zR@.....w&Y..FR.q}#...J..T..$.V..Y.-..@........g)#.GD..u.....P...eZ..f..f.&....R..]'h6...L...r.4..(.?8r.*../...7.z.....9..n.|ej...Q...HcCC&|;O.!k..!.L.I.f.GK...n+.W %+K"..1./...u....s...A..)7.=H.Z._..h!.igy.....Kt..p,q..ox
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22359), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):22359
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.767991864021026
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:z2i7Tv9G0NdMsLWqq7nt/dQNe1UkbhMtATKFzSm7mp+/QUvbNZikdjaqEIf5ngOQ:jas6We1s5C92NZo6Q
                                                                                                                                                                                                                                                                                            MD5:DEBFBAA197E028CD6EEDB9A44F0C7570
                                                                                                                                                                                                                                                                                            SHA1:31040D3BDF7F87D7F3B0B6532EAC961B0E6BF8B3
                                                                                                                                                                                                                                                                                            SHA-256:EDFA2EE292CFC5EFAB17D35A49B6000AC17C9030963BE75FF19FE6B01923F627
                                                                                                                                                                                                                                                                                            SHA-512:1AA4B6583DF14B11AC0F77A46E1E7B4C50116E34670E85D876838225F2818E2C55C8C0F1DE7843C245FD5FE34AC50A1A5559734A8552F4EC0276A6487A908CD6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/12751.f493070161315802c7ca.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes P6RdvJGdf3qkJCVca4zc{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes P6RdvJGdf3qkJCVca4zc{0%{background-position-x:125%}to{background-position-x:-32%}}.Mbnllz6rap5nfVToK749 .van-tabs__nav{display:-ms-flexbox!important;display:flex!important}.Mbnllz6rap5nfVToK749 .JWFdxYRvs6U0Mkm4dqsY{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:.87rem;justify-content:center;-webkit-transform:scale(.9);transform:scale(.9);-webkit-transition:all .3s;transition:all .3s;width:.87rem}.Mbnllz6rap5nfVToK749 .JWFdxYRvs6U0Mkm4dqsY>img{height:.6rem;width:.6rem}.Mbnllz6rap5nfVToK749 .JWFdxYRvs6U0Mkm4dqsY.BgQWSFl5bFYjRAw3wN2E{-webkit-transform:scale(1);transform:scale(1)}.Mbnllz6rap5nfVToK749 .JWFdxYRvs6U0Mkm4dqsY span{font-size:.18rem;margin-left:.1rem}@-webkit-keyframes EUTN_S4gavdsgfREe5AN{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes EUTN_S4gavdsgfREe5AN{0%{background-position-x:125%}to
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):303594
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.491113129682834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:DHyZJni5x/XE4teNVPKvQvP++4SAlMYl98lh9l6lk3JZUlLoNKFZTxz0k/XwpQls:DR5RXJwNVPKmVNQQLgNxpu
                                                                                                                                                                                                                                                                                            MD5:3BE8095637CD903B4AF43481A5E6374F
                                                                                                                                                                                                                                                                                            SHA1:6C7D294DAF66D345F2FF63B44FF6D0CD32365244
                                                                                                                                                                                                                                                                                            SHA-256:91BFAD154983CD6600BC226A2B293E74E4C29667EEE4525AED47269AFD7A7AE5
                                                                                                                                                                                                                                                                                            SHA-512:E6BD719C1AB5A0C25E79EC7443FC881AFB939EB9F09F5A9A782BACB4C0BDF9E1A29E9B6C36F713EAD2FAD4E0310983AE678F48A42AED80BFF9A3ACFC2381BD5F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:"i9u0_xTNP2sBcviCWGhA",backBtn:"nY_I1r4MPLaCdtpV0wX9",customFooter:"HaiUrhp0Q1vCGjbRayWi",text:"TdRfAThfYTiLKgWYb_qa",common_bganimation:"u9_o1DCLrF7n4jq6BLS_"}},56027:function(e,t){"use strict";t.Z={"base-form-item":"gD0G2pAAJZZTJ1n0KQXv",currencyText:"saPGQcGOJEokiNYHytih",formRequired:"EooByEciSijZepo23r0Q",passIcon:"eLGvAXCqsXxjzPpIuB6T",realNameIcon:"mZDW90a2LKayvmv7pC9l","base-select":"XqjLK8ZRmJFdy7TPEkqA","phone-select-input":"PFwVVZ_QB6SZSfgf8I9A","input-select":"BAs0zmlVRfkSDB9E2ybL","select-width-icon":"HlSfZpZxovZIrfUHeA1B",phoneFormRequired:"T7pOuBjbpP7xd9vf0fF4",phoneIcon:"yhveExiY_McVCWreUEUc","base-select-dropdown-phone":"KXaFIpNByJILtL37pVwO",select:"MjMC7nhQVhzXHrTYaTlm",selectOption:"EbaAWQ8q4vTBAVvDYmAQ","email-sele
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30387), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):30387
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.628269757477747
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:gdimHnRyXIQnm330ODgvSMMGmxCtIN/ClOqun3WgsiVT7u+n65eDQ3O/dVaeP7VD:yTlAQ
                                                                                                                                                                                                                                                                                            MD5:F753D91D013D86285ADFB7BC695C9597
                                                                                                                                                                                                                                                                                            SHA1:900EEB332B96ECAD5878E444EC59A7DDD60C8A12
                                                                                                                                                                                                                                                                                            SHA-256:50734569401A9E7D4BEBFF272E2F85DF99AAE20CAAEFE660BB412CACF8651E64
                                                                                                                                                                                                                                                                                            SHA-512:27010291A68962B4FED3231D07AE56A993978105D989D043F49136D030E8C4714C0B6E417AD9A8A83E7DBF594823A58A9FD84B4F097C4BF36EC7FB4A57E2399C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/event.98d386f7726c8322f1de.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes NlTBYfaF8KXuX0LR8Gfq{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes NlTBYfaF8KXuX0LR8Gfq{0%{background-position-x:125%}to{background-position-x:-32%}}.iLDn4PsfD0WoS02JLAe_ .L44VFWoA15URSoZa4Em0{-ms-flex-align:center;align-items:center;color:var(--theme-text-color-darken);cursor:pointer;display:-ms-flexbox;display:flex;font-size:.18rem;margin-top:.4rem}.iLDn4PsfD0WoS02JLAe_ .L44VFWoA15URSoZa4Em0 .k_ZB6AsUmcujmz1y02Yg{padding:0 .09rem}.iLDn4PsfD0WoS02JLAe_ .L44VFWoA15URSoZa4Em0 [data-user-agreement=true]{color:var(--theme-primary-color)}.iLDn4PsfD0WoS02JLAe_ .L44VFWoA15URSoZa4Em0>span{padding-left:.1rem}.iLDn4PsfD0WoS02JLAe_ .ant-btn-primary:lang(zh_CN){min-width:1.8rem;width:auto!important}.iLDn4PsfD0WoS02JLAe_ .ant-btn-primary:not(:lang(zh_CN)){line-height:1;white-space:pre-wrap}.iLDn4PsfD0WoS02JLAe_ .ant-modal-confirm-btns{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;justify-content:center}.i
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.208918898701709
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRRWK7gvWNX0Y0n4ojTq:oda/XWrv2DoS
                                                                                                                                                                                                                                                                                            MD5:98AF5CD46933731F9C9169986AF0F51A
                                                                                                                                                                                                                                                                                            SHA1:0CC3EBFD55C2B26C4FAB1088EDE9ADD5F51D7340
                                                                                                                                                                                                                                                                                            SHA-256:96A71B3875AA0C732A81DE8135E6B4F72DBDCBD279E64683227D7E99E2DABCEE
                                                                                                                                                                                                                                                                                            SHA-512:92227855A1DC2A4F29B44931212FEC79C1A55DBA31834E939B4021D66835083C39322F02BDDACD12785ED6295BB5D1C73706631436E83A80FEE25002C5585E18
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A6hHtEemJZsfsnjEJ3kGrQSw/XRsfDWKMx8Mtj59vseo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):11
                                                                                                                                                                                                                                                                                            Entropy (8bit):2.550340709546388
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:tobb:to/
                                                                                                                                                                                                                                                                                            MD5:7B56E1EAB00EC8000DA9331A4888CB35
                                                                                                                                                                                                                                                                                            SHA1:9ED5D9C55C348AB8DF6E84BAEABEB87E729730BA
                                                                                                                                                                                                                                                                                            SHA-256:B12E0D83CE2357D80B89C57694814D0A3ABDAF8C40724F2049AF8B7F01B7812B
                                                                                                                                                                                                                                                                                            SHA-512:7AE27FF863BB7AB8AFD0097A41202DEFB4485E12FFF034C65B8390881752E6C084A104BA8C0EB0E2C0CAD2E17F9C38EA1096687B95EC2282E1979437645ECB0E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg></svg>
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6840), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6840
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.748662459179826
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:8pbO4Y8F/zOTOKQ8fOoGgpotT1dK48+BCtHtYjqApgn3+dJ52MOj2tmiCCGCZx5S:8pC8eGget67N+g3IPBmTtaY5efk
                                                                                                                                                                                                                                                                                            MD5:27DB2B11F17CB741CC372EE9376CADDF
                                                                                                                                                                                                                                                                                            SHA1:5096644C03D1CAD5E510A1C2C8AED828A45D0957
                                                                                                                                                                                                                                                                                            SHA-256:C8A2EA77C506D68EDDEA1A27762F83809B32E487D95434D6845095CD921F9917
                                                                                                                                                                                                                                                                                            SHA-512:776F2D804DF13E6C2FFD2347D90265E1A463ED825658EB31984DE232589EA710E36531685F49406D774DC7D840F6524ED90F21A8ECABB440CBB86C0D669874D2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/26311.b7fc00cc2e35ba6924ef.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes fvLHWmTBziqbKyg3Znps{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes fvLHWmTBziqbKyg3Znps{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=mobile] .B1wbxrNDVmn6XQZf2wMg{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;background:none;border-radius:50%;bottom:-.88rem;display:-ms-flexbox;display:flex;height:.6rem;justify-content:center;margin-right:-.3rem;position:absolute;right:50%;top:auto;width:.6rem}html[data-device=mobile] .B1wbxrNDVmn6XQZf2wMg i{color:#fff}html[data-device=mobile] .B1wbxrNDVmn6XQZf2wMg svg{height:.15rem;width:.15rem}html[data-device=mobile] .B1wbxrNDVmn6XQZf2wMg i.skeleton-loading{border-radius:50%}@-webkit-keyframes HFUKtUa3eXJcI1WEmCfJ{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes HFUKtUa3eXJcI1WEmCfJ{0%{background-position-x:125%}to{background-position-x:-32%}}.aZpc3BiZjPbkAHNZ2drE .ant-modal-body{padding:.2rem .3rem .5rem}.aZpc3BiZjPbkAHNZ2drE .ant-mod
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.743192749740048
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eUZmKz40ojNdLnsrxEORUzRtMVTykwbbdA:+3i8RYKSjNdbsreOOtM9DUy
                                                                                                                                                                                                                                                                                            MD5:6B5A4E4372082477BE3B94D424F438C4
                                                                                                                                                                                                                                                                                            SHA1:B126BC3832813D9E8D48E49FFB4DF6EC49C2EA2E
                                                                                                                                                                                                                                                                                            SHA-256:7805DE70E6DBFFD240A714BCD852B19813D1B1F3909E56F64FBC81521B56B7E3
                                                                                                                                                                                                                                                                                            SHA-512:5A5B4B2AC6A22429C566901668798855BA48721C8382224BD25A4A08665FC0F0C92B68F22CF47F65C9CFB779FCC4C50AE588BC3620E19FCEA0D34A9C97BB0D7A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................P...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................tmdat......4X....2....!...@..,..I..GZ...rQ....#..,.s.....E....Q.)..v..$iWB. ........Hwp8..Z.2A....H?..hOk.p;.Q....`..:..s.s.....?`.mhP....E1f..T....d.q.Vp..........aj......u....l..<....H.@#..F!..TL........}......]..;.G.i.....9...M+)..F..y..|j.\t...|....=.u._......Xu8...........4X...P2....!....(...ZZ..#.U1...|NR..zg.+.....@......Z.7......&9O...Q......J.>..T......<..35TN6b.`..N-.7..eh].+......M.f_-..Z[..S.Q.&.p.x..Ho...8...z*H.*.-........=.KU.k...#...L_.4..<p=...^....w...,@.>....ory.u.e.n.6......._.r}.3..I....wzUJ[.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32505), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):32901
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.814917296393873
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:QFv5LnzXIbovwUCdueo3IcmQG3km9H4ne0d5CWiiJ34Ji:Av5LnzJwUCRo3IcmQ0kp5C4F
                                                                                                                                                                                                                                                                                            MD5:C9C659D8FD194F8DC0A25498F9A7840B
                                                                                                                                                                                                                                                                                            SHA1:F450807609C410E876DEE1FA6D5C830A233525BC
                                                                                                                                                                                                                                                                                            SHA-256:F446CEBBD0544E93D38A07A4A4D9E385F2F3DC92014213D63B2E6E532180CFFA
                                                                                                                                                                                                                                                                                            SHA-512:F221AA34EF73E3A8091FECE8E1E51D9EA94083CCC6DDCA1BDB225809E8500E5E4880E145E97F86BB889CB2FF37E1C9DD6131A911D6EA4D3B0354BCECABF712EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html data-version="Sat Sep 28 2024 01:23:58 GMT+0000 (Coordinated Universal Time)" style="--theme-rem-unit:100;--theme-header-height:0.8rem;--theme-scroll-bar-bg-color:var(--theme-color-line);--theme-filter-active-color:#F4F0EC;--theme-main-bg-color:#242424;--theme-main-bg-color-hex:36,36,36;--theme-bg-color:#161616;--theme-table-bg-color:#161616;--theme-disabled-bg-color:#999;--theme-countTo-bg:#f6faff;--theme-ant-message-bg:rgba(0, 0, 0, 0.8);--theme-bg-shadow:rgba(0, 0, 0, 0.06);--theme-load-bg-color:#44444466;--theme-home-bg-color:255,255,255;--theme-primary-color:#F4F0EC;--theme-primay-color-hex:244,240,236;--theme-primary-font-color:#242424;--theme-disabled-font-color:#fff;--theme-ant-message-font-color:#fff;--theme-aside-icon-color-0:#A4A4A4;--theme-aside-icon-color-1:#A4A4A4;--theme-aside-icon-color-2:#666;--theme-aside-font-color:#fff;--theme-aside-active-font-color:#fff;--theme-aside-active-bg-color-0:#FFFFFF12;--theme-aside-active-bg-color-1:#FFFFFF17;--theme
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016579.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):194254
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.306399884616441
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:0VMDa8EJhVjGXZEaOdjdJvYT+JeDxXdig:0O2GnOdLG1N
                                                                                                                                                                                                                                                                                            MD5:653434B0E6216A4D9C807463759EFACB
                                                                                                                                                                                                                                                                                            SHA1:654DD8225154E0D87396A0B7223798533199A386
                                                                                                                                                                                                                                                                                            SHA-256:0094B4B6CF1AB219359F4DB70018FC546E7EE1D319197BFA21B4EC6E1035489A
                                                                                                                                                                                                                                                                                            SHA-512:FA123727CD289699330C3B748914B1E096859E73342D8B9A638E05B8133D035E85CC64BA9461786E501C2FD857C976EEDD5E3F8D2B080F1C6FA2CBDE421711A5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(var e,n=1;n<arguments.length;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},e.apply(this,arguments)}var n=["attrs","props","domProps"],r=["class","style","directives"],o=["on","nativeOn"],i=function(t,e){return function(){t&&t.apply(this,arguments),e&&e.apply(this,arguments)}};t.exports=function(t){return t.reduce((function(t,a){for(var s in a)if(t[s])if(-1!==n.indexOf(s))t[s]=e({},t[s],a[s]);else if(-1!==r.indexOf(s)){var c=t[s]instanceof Array?t[s]:[t[s]],u=a[s]instanceof Array?a[s]:[a[s]];t[s]=c.concat(u)}else if(-1!==o.indexOf(s))for(var l in a[s])if(t[s][l]){var f=t[s][l]instanceof Array?t[s][l]:[t[s][l]],p=a[s][l]instanceof Array?a[s][l]:[a[s][l]];t[s][l]=f.concat(p)}else t[s][l]=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):12229
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.60934867182093
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:UBX/tPzWUsbbk8AUhqiCgesapAzwK9C9vQPWaQQOjPo0B8:cX/tLQ8TUA/VsWfxQEm
                                                                                                                                                                                                                                                                                            MD5:D63BE92CFAD8636402C2DCA0227DC6D3
                                                                                                                                                                                                                                                                                            SHA1:3F69EED2DBF269F112E012EAA4AD190D2F2BE69B
                                                                                                                                                                                                                                                                                            SHA-256:4C5613919DA1F82D093189CA75DEDD784B6ADBFAE248C40AFECD5788C77E58C3
                                                                                                                                                                                                                                                                                            SHA-512:A623156CA5CA4BCABAB510ABFF4B046AA1326414141088F5F83D2EE37D64BA3ADCD299D45E865EEBA02701AAC3CD7B363C9050F892A9CA1045487DCBA96B8197
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................l.........>.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............(.....U....../hdlr........pict............PictureHandler.....minf....vmhd...............$dinf....dref............url .......pstbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):923
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.442524988246417
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/u4DoqZZmIzCMmO/lx05M4rCvMIeILXbGdAoRWWG1QJdj2GlSe5BuSx:+3i8eu4fZmIzu7CRXbyLlvJ52gtWCuCx
                                                                                                                                                                                                                                                                                            MD5:52D19DC4E1B02E1735C9DB86413D0D32
                                                                                                                                                                                                                                                                                            SHA1:C40F9A6E0998AF36BF8872345AEA6BEBE2583CEC
                                                                                                                                                                                                                                                                                            SHA-256:D350B7D12AE61BC054E6FFF4F817EB6E7C4C7C9EF77B52A4651FE655739F3360
                                                                                                                                                                                                                                                                                            SHA-512:A217E442C745601096E59E2D60D4C975E195B1419931FDA26F113112CA42265D2D936021EB2A05E65EDD45B1FAD323E7874965CD132FAB66795DA18999A15643
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................`.........0...k...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4.....2.....`"......4w.<.QA..V*b..iP..O....^...y.k9.....$.0zEn.l).W...:....N../.s......XXJ..q.2.E....s..8..5...nT>...G/.#...E..n..].......... ..>.........uH..g...M...8.B7.....d.../]e.zV......a.I..........I..d...:k...|)'.uF.<....<m....m.&.cD...].o....t.}.y...H..5.....6.F...6..p..j..s..C<"....6.L...WxfyG.K{H%..%._.w...Saz?@......4....P2]..!.. ...}.(..C.z.h........oS.p..s.q...MK.ei....g.{......."`...L.2Y.M.......K.}=o.C.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8855)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):8856
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.038293727052955
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:ubLvQvVsnrw3Jwz/MKwk324C5DwTfer+Ej2pkFUlpVEg3Ep2sJnHoUG+s+9RLF5z:yvQvVsrIJwMD4CZpCEVFUJH6oUG+s+9h
                                                                                                                                                                                                                                                                                            MD5:CC91B2B192B73074E67E9355E1610CAD
                                                                                                                                                                                                                                                                                            SHA1:040AA6AD130CA09C4CC34CEC81AD3F97C969F69D
                                                                                                                                                                                                                                                                                            SHA-256:2EBC1B1944D99677B66F4911AD5D286B4729201B85402586CFE511B6558984AC
                                                                                                                                                                                                                                                                                            SHA-512:2E074B62FEB09B7693AE92E449830B7B497074E0FFD9C208CA9F2C7BEB1D14DD949A3355184965A67295A0E6AFA2DEF032140B36F08E7E8811E20B16D5D8F9FA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/workbox-03be8a4c.js
                                                                                                                                                                                                                                                                                            Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.3"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:6.5.3"]&&_()}catch(t){}const r=t=>t&&"object"==typeof t?t:{handle:t};class n{constructor(t,e,s="GET"){this.handler=r(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=r(t)}}class i extends n{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class o{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):39173
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.992653323114319
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:96INgp05nclTNnc937FbqcT0CbxewjTjE/WQl5ppW0FcqSGZ5PjYZ0vRdQOdN:9BgpGkBnc937FbqzEEwjpuW0yq1TRdN
                                                                                                                                                                                                                                                                                            MD5:3BDB7F0DFAD6B15C250B564679FFE7F3
                                                                                                                                                                                                                                                                                            SHA1:5D9310515ACEAED8C91AD01E26ED933D859CE476
                                                                                                                                                                                                                                                                                            SHA-256:E27494AF9AEF95A5EC8431D1C14BC5798FDA81FAAEA5045CB26D1A7C3BA4B0A0
                                                                                                                                                                                                                                                                                            SHA-512:EAD34FC4693C8F1B3A96219106FB3AF31F5F0FEC2CAD83EEC9CCFC150F852DE6586C5490D1E31E038796D39BCEC8E6D87976130101F124DD5DB51642122C7FB7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/p/1176/EA/hot/200/3/custom_CNY.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................Q.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........emdat....."%x.U2...`..U......G{.._!N...&..uA...?,......0.....='. J.v:.7..W...".H.....#.H.TJ.......Mk:QbD.o..>.W..8.*)..8.{m...\.H.X......Z..../....*.'.-....B}7h.;43m...HP.'.WT......|.kz....*~..t`...I.>z.JM.^2X*9*CCs.6.........Q.'s...3...=.X......+.B.8.yEB'..$..}.,...Srq^........N.e*.Z...N...Kk..-....R..+.Rd...r.. BA..XT.......8"%x.P..i2....`...a.@.O...Q...Gwt../>.^. .qM....d...#.._.fTG..X..F..`.)'J_....q...k..{x...7tg....|s7.(..c$..|...{.......D......)..%.7U5.N..:....).~...Aif.F0.q]..A~..h-...D....p.TX.i.....W....#WVwW....2....^.....e.s@..K#l...|
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65452)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):201235
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.29454549002488
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:3OdJJUkwTVP8jyoxBljnWulKAga2MwjvObhI4mXEmhoq6g9NX5:gJLXbh5Vmh9t5
                                                                                                                                                                                                                                                                                            MD5:540D71287425DB165E651A3E1D3A7216
                                                                                                                                                                                                                                                                                            SHA1:321F68D85D5F5DB453A5B56BAC2521BBC3322BF9
                                                                                                                                                                                                                                                                                            SHA-256:EF57BF6AF198184F2C6047FB65AEC320FD944504AB17200638B0DF91C4E08A16
                                                                                                                                                                                                                                                                                            SHA-512:F6533ED94EBCE75C2C6D9076AE7C03C582F5DB9FDBBE0667BCD12F30B27CB71EAE473BEA8C924B8FE5F079202A9C05CE3D31F4563F220B5F74048D4FDD4DBF52
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/15151.7a280e28d0f3dc6137c9.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:function(t,e,n){"use strict";n.r(e)},12202:function(t,e,n){"use strict";n.r(e)},7529:function(t,e,n){"use strict";n.r(e)},89286:function(t,e,n){"use strict";n.r(e)},17639:function(t,e,n){"use strict";n.r(e)},42195:function(t,e,n){"use strict";n.r(e)},21643:function(t,e,n){"use strict";n.r(e)},76353:function(t,e,n){"use strict";n.r(e)},35911:function(t,e,n){"use strict";n.r(e)},47946:function(t,e,n){"use strict";n.r(e)},57074:function(t,e,n){"use strict";n.r(e)},14077:function(t,e,n){"use strict";n.r(e)},88558:function(t,e,n){"use strict";n.r(e)},89821:function(t,e,n){"use strict";n.r(e)},79610:function(t,e,n){"use strict";n.r(e)},99903:function(t,e,n){"use strict";n.r(e)},77130:function(t,e,n){"use strict";n.r(e)},13909:function(t,e,n){"u
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4742
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8272694603004975
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:+RKasv8y9nC7odeJB8KLsvnrRkuiBhkiP9zhbo8EXmiLAXqKVR:+8Bv79C7ode/8KLsvnmuhshLEdA6KVR
                                                                                                                                                                                                                                                                                            MD5:71E7C36B6D19DAF181D0F653F4BFC6C9
                                                                                                                                                                                                                                                                                            SHA1:29247B8D581D6CFDFCEC2B3CDFB4C7AD13D75388
                                                                                                                                                                                                                                                                                            SHA-256:C0001C8B61FBC861173BAB8B55B06BD52E42A8CA6707667124BD905EC82BE5B0
                                                                                                                                                                                                                                                                                            SHA-512:7509515C7AAFFEEB52CBA2DDCAC5841686EF6CB07A56ECB57935A6CAEE95C8A31C584E2203B79987F596381F7C84EFCFAF2F8A268A18951C3815F6C6A838A8CC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........y....2..... .0..B.. .T...x....$.....Z.2..U.g..w|.P...9kER..kSR....3....s&.}f.O....._;H.....q.W..W.n.US.IL...u-$3j...........7..2..3....B.._p.=]k...=.m@G.i......&.K4l..tZ.!.y.{.......ld.~.S..R'~..<....=/..........{|..2....+...,..B...OV.F...~..}.L...Q......QB.._<.?..{1...d.@....y#|fug..A..!.W]..r.....$z..Sz..ij.*.T+."X..W`.......<y.rKeo...q.e"8w*Ujt.cQ$G..k.......$.,....|.+.$a....v.....Y_.....;,.....U..R .u..3.%..@..|Z.oa.'....'.u.V..Q.......G,7.I...f...u....7...... ....r+.I.... %.)K.._.......
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.777761489784421
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ErUd2QTHoWloCRkwwlYHgkhgkkyib9MAAAoxfHF9H:ErUd2kHoQoCR5cggkhHkyib9MAAAoxfv
                                                                                                                                                                                                                                                                                            MD5:BEC1BB75C92A688EC6C82840D08E1BB2
                                                                                                                                                                                                                                                                                            SHA1:ECC3591B3F773D294CBE85B5525E8955DB0DC931
                                                                                                                                                                                                                                                                                            SHA-256:5B5D879BF47733B36D3CBA9F50B317376D8B157868013CF39B78E2D9897CC9F9
                                                                                                                                                                                                                                                                                            SHA-512:208F2C045552D8C7813320A3FBD19F6D5B61012B688624C7C45423E91F7FC6D778772C2972CE99FB770CBD951C952510B4519811C601856418E27008BDA5F9F2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .................................................................................................................................................................................................................................................................................................................................c..<h...l...p...t...v..wx...y...y...w...t...p..J........................................................................Y...^...c...h...l...p...................y..,w...t...p...l...g...............................................................T..BY...^...c...h...........t...v..,x..0y...........t...p...l...g...b..c....................................................O..[T...Y...^...c..h....l..xp...t...v...x...y...y...w..l....p..dl...g...b...]..s............................................K..AO...T...Y...^..$c...h...l...p...t...v...x...y...y...w...t...p../l...g...b...]...X..]....................................G...K...O...T../........c.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1763
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.338187103096455
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8emjZmKz4PriU1x3nERH1gJ8Hha5eDT/0TlOPsuEO3D87bRYOUsjf:+3i81jYKqiqxURV+y5DIbLOI7bgsjf
                                                                                                                                                                                                                                                                                            MD5:CD77BEF35389B07FBDF0CFD769A04F22
                                                                                                                                                                                                                                                                                            SHA1:990CD1957218354590E32C60F1BF00C6DA897FD0
                                                                                                                                                                                                                                                                                            SHA-256:54A79288D0CEA18D9442B26B805EFAB5D93A39D2BE15ADE6C1E3B74A379A86E5
                                                                                                                                                                                                                                                                                            SHA-512:84E132A24AA15E9048303BADD38DE11B56C48D850AE5B8B8FFBA4E5EACDF16966CCE138C4164ADA3BA0F74C2BC955D88D14BA927E484EE419A99916207277EF8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_kf.avif?manualVersion=1&version=16184ed7af
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................e.........5.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2.....`>......D..:m5.)[*f.s.V]...p.....i,...-.`p..R..S...G.:4....xMo.lnM.....vY....J......CpB....@Udv..S....<f.]P...kl O..MW....1...x.4..'l...._z......E..b.Z.Q...W.?Tl..oM3.b..^...I..+...];.?J...jb.7.....l;...zM6.....%M...Z.^..x..7mV..(....Pg.M..R-[.CD...`.u..5...NrP....k~...#......-F..i.,.....=!Q.]..N.-o...t...D.m..a.@.....X.L ..1qB}...F5..........s.s........0.1.El!.$..!eM0N..Q....O..*...p*.a.6.}.vr.kRF.s2..fn..[..#XJ{1-..+.W......2....-.....AmU....L.-W..k..J.....Y......x.M.X.!...(..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1137
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.703222721532142
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8evoZmKz4CdjFeWYzXWF5YiZ9nDAzo:+3i8tYKzd5eWT5lZpDh
                                                                                                                                                                                                                                                                                            MD5:7FC27AD9269E9C2B9C01C53B1EC3AD78
                                                                                                                                                                                                                                                                                            SHA1:D2B1564AFEC95568D53CE1BAA4E89593A5063F52
                                                                                                                                                                                                                                                                                            SHA-256:DE7D68491F10E9B9E8AAF1F6EB462DA4B6A869F5C7276F584F17020C04DE82D5
                                                                                                                                                                                                                                                                                            SHA-512:55825BC22C64F8379A918462EE8628B043C95CFB76D7F530B6FFF3DDE233B40BD567F3087E4CEEFBBF1CE61C7409C4009E4B7B21BF20C7A5D1DA9F434D659065
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_sy1.avif?manualVersion=1&version=7def8b1855
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2....!... ...v].o..U..U.B(..f....Z........rxh=..........."`..".n.....vf.[...K.N.6..XH.K.o...R.B.8....g...0K........<|.\Y...g...%S..]...8...vF.....s......."w..Z.#...).M...S...=.- }....Bmq.....E.)...[j.j.r.Z..)f..o:...].GA..t..........i>..*....B...`^D)..".)B...^{`......4X...P2....!....(.f.S.|i...Z..s.N.V...reS.TlG.s..,......x>... .e..^.n...H.nuQ..x......0..z....`.m...u1..=o;..@...........58Z.M.#n..0U....m..TN..Idg..F..&vQA..Gp.)...A.ff..../..jk`.~....Km;.>.x.....~.8..xa..w.%: ..21.....ob.]o.`.....g.h.U#.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2056), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2056
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.299053179999223
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ9cOUJb7vToFToLvTooTpOvToFH0vBGX/pkvfWRX/Pous0MGIBkgS2IY3f4MOU0:7KuImrFZBuKYus0MNY03f4lUAk1UlGu
                                                                                                                                                                                                                                                                                            MD5:7F5D9E26A1964A206F61F5C25E12C6D1
                                                                                                                                                                                                                                                                                            SHA1:9B5D11D5C5BD265042133EF97F3829E6A916C4A0
                                                                                                                                                                                                                                                                                            SHA-256:F4D6B0A352EB49E6FF68D1987B0C9403FAF17B441F6335768DD0C1A07662BC34
                                                                                                                                                                                                                                                                                            SHA-512:232D503B162D5B0D2A1FDF745B9AEE7D6E929B3289BF8F9FBACCEF48374A69B24E1B96122B9117A3C4477E26D596072EABBAD68F4D657A9F8A7E0C20DC0F1599
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/7545.855c4316667e0a356127.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[7545],{7545:function(e,n,o){o.r(n),o.d(n,{default:function(){return m}});var t,r,a,c,i=o(12040),s=o(38821),d=o(28636),p=o(59971),l=o(451),h=o(91475),u=o(21615),C=o(56822);let m=(t=(0,s.wA)({name:"DownloadAppAndSaveShortcutByChannel",components:{SaveShortcutForceByChannel:C.Z.createAsyncComponent({component:()=>Promise.resolve().then(o.bind(o,30867))}),SaveShortcutByChannel:C.Z.createAsyncComponent({component:()=>Promise.resolve().then(o.bind(o,91887))}),DownloadAppNotRequireForceByChannel:C.Z.createAsyncComponent({component:()=>Promise.resolve().then(o.bind(o,65819))}),DownloadAppByP2a:C.Z.createAsyncComponent({component:()=>o.e(93923).then(o.bind(o,93923))}),DownloadAppForceByChannel:C.Z.createAsyncComponent({component:()=>Promise.resolve().then(o.bind(o,77278))})}}),r=(0,s.RL)("cid",{immediate:!0}),t((c=class e extends s.XY{created(){e.updateChannelInfoFromCid()}static get getCidFromUrl(){const{urlParam
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1937
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.394283449731237
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ9DazvxQLtWMqcUgTbvwLjMz4dU74WVtHnEal7J:M/LtWMqc8LjMh7ttHEal7J
                                                                                                                                                                                                                                                                                            MD5:3120BFC178915B38675E409BC4D737D0
                                                                                                                                                                                                                                                                                            SHA1:64FA0FC0C33A29E5F5518AFF1F19838A8487F9B2
                                                                                                                                                                                                                                                                                            SHA-256:4FE558A15178267E3F17AA2B4D3BC0667ABF6A4ACE0DC37836C84BE149A68E01
                                                                                                                                                                                                                                                                                            SHA-512:E99B67A1A64F7B303EFF0795E82933DC700E387F87E5D826ADBF5476FB74FD14D4342B1EE3B55105B98C28A353BAC592190764DF795FE83197A581563481968A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/69163.c0ad28a775761e8188da.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[69163],{44993:function(e,t,n){n.r(t),n.d(t,{default:function(){return b}});var a,o,r,s,c=n(38821),i=n(12040),u=n(65074),m=n(59640),p=n(16682),g=n(91475),h=n(32770),f=n(12832);let y=(a=(0,c.wA)({name:"BaseFooter",components:{...h.ZP.register({namespace:h.rO.Theme,moduleType:h.fc.Footer})}}),o=(0,c.RL)("language"),a((s=class extends c.XY{mounted(){this.initData()}initData(){const{getAboutUsInfoData:e}=(0,m.f)(),{initFooterInfos:t}=(0,p.r)();t(),e()}get language(){return(0,g.h)().language}languageChange(){const{getAboutUsInfoData:e}=(0,m.f)();e()}get renderFooterComponentsName(){const{isTheme37:e}=f.Z.currentTheme();return!u.$v.isHomePage||e?"my-empty":h.ZP.getName({namespace:h.rO.Theme,moduleType:h.fc.Footer,key:f.Z.skinType})}render(){return(0,arguments[0])(this.renderFooterComponentsName,{attrs:{"data-components-name":this.renderFooterComponentsName}})}},(0,i.Z)(s.prototype,"languageChange",[o],Object.get
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1926
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.380097750683322
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8RqyYqJ8EQy5iCWo9Qz4M5t+oACU8OsMFieSpXFrSZww:+RNJt8Fo9QUMOIMUeSpVrSKw
                                                                                                                                                                                                                                                                                            MD5:0361F16492259772CD97DA89777B7C59
                                                                                                                                                                                                                                                                                            SHA1:9AE2EA70FD9B8FC666A3ECA163B375A54F1CBEF9
                                                                                                                                                                                                                                                                                            SHA-256:8FC518C3DF3DAA4417BFE07EB968A63E0B3CC5EDC1F5D996F04A2761805A71FA
                                                                                                                                                                                                                                                                                            SHA-512:B3649625C7DD1D90C75CFFFC2450B592A1CEA76EB1D23C95B525E967E1DB7BAE9C6C86DB24F82678F346A1C62FE105187FBACA4D6CA8F490AC33BAC113B9E57D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common-1/common/bg_pattern_tile.avif?manualVersion=1&version=f705851b0b
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................R........."...d...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......7.....2....!... . 2.x{7.C...4j,...in.....W....|...CB..8.[ob^L...W5....X.r.g..@...pdN.4p*T.3g.z9`n.....>1q>.tG.:..qz.`.........{.g..dlUX........n.1.<_.v..~bN?.....G.2l......P...'L.ya..A...P.V}.a?x{.E..s{...o..k.G..;.mb.+...M..u..[.Y4.ax..`.NC..C....=.....5...11....84...g..2.CB...v~......mC..d....\>F....._.i.......9.9.}0.8L.1e...\.@....+.Z.~V......l...I.g.!...\(d..?2....`...C.WDnQ..3s.q.+....H....}}...y....t.+$...<rq.Z.....e.......dG.l..q...T..j..}..e1{s.6....@'.u%..;...;h.<<...&....d...O.T......H..r..:t.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1237
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.906597952293724
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8egFldl3ZmuzEZkv5GRu+wP8atKl2y2DVKIQEFObHzWcDm:+3i85Yuzv+uEao2y4A6FObZm
                                                                                                                                                                                                                                                                                            MD5:8AF69585F458BC53CB451BA9CDE2999E
                                                                                                                                                                                                                                                                                            SHA1:0A978636FA6FA9EBB85AFFF533AE84FF7AF3C9DD
                                                                                                                                                                                                                                                                                            SHA-256:D14F5360094BA4162EB55D7514ED6FA7E731E5EA2577350B5DC86B1BBA61CB76
                                                                                                                                                                                                                                                                                            SHA-512:0E3CAAB16B43A6A89D16362CB1D2DEC5168C5EFA8C3BF40BF22D2239FB5595E012EF47A674A1A640D620140117D05985CC6573D1B862C48CC78F0619CAE95781
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr.avif?manualVersion=1&version=241f505897
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................G...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......p...L....pixi............av1C........colrnclx...........ispe.......p...L....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......6.f...2.....`$...,..G5..i...E.....pK.....6.Md.J.L...MS.'..Q.+.....`n.N.JF...L,....i]...}oCJ..).........x.....yP..1`v.g.?....l.h>.)....M..Ux..r.j..cZL.n..v..O.....CK.._q/.........^.....:.4=H...6....!..A....F.....................k...1./'.qN..D..!Xvz.|.tR.\........0hI..v.U..j@......@..D+.^....r..aC\...5.1..epX.fq...K..D..d...?@.'M...c...~.....X.,..^.%.G...P.0....O..D.p.$.x.).4.P.1....x...{.O...c....mB<.e.,...Z~R9U.........6.f..P2.....`I"K...e`.......}...x......]u.RvC.......i....?...".{Ot..[J......_..6..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3926), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3926
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.641076501211393
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:71o0VbYVKbgKWnS7gWfWAEnGWQ2G6PzTVu9wf4QhnB8VgT7JFKfJ7MDqTobgMbin:toDnS9fH4NdnWg3uZ9oYM2pWgrjr
                                                                                                                                                                                                                                                                                            MD5:9600A07DE979295EF3F8F255D4DCE275
                                                                                                                                                                                                                                                                                            SHA1:A9421C16FF7BA4AC7F06D22A468A4C6C95BAA306
                                                                                                                                                                                                                                                                                            SHA-256:CE4C2E46731271241E77DB9EE903D6D928F624E6F670554D7C743FF12F10ABC0
                                                                                                                                                                                                                                                                                            SHA-512:AFB2070FAC33A522A64D78D4C30AEE65C869C8A57D3567C6544BD2B41AF4E6AA86CDD0CF1108C43F2F1D8A5B19A19B00FDF0A6E7E888A5E5785ADE503450A252
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/25058.e902fa0f6a8b8ce3918d.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes vuRljPkTBexthiSy0fgi{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes vuRljPkTBexthiSy0fgi{0%{background-position-x:125%}to{background-position-x:-32%}}.f0IH0XK8d2XiAvbr7PE6 .NmoaInLbDwUH94W8uOL6{-ms-flex-align:center;align-items:center;cursor:pointer;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;margin-top:.2rem;position:relative;width:1.2rem}.f0IH0XK8d2XiAvbr7PE6 .NmoaInLbDwUH94W8uOL6 .Qe9i6YKhkilCWfvtHTfL{height:1.2rem;width:1.2rem}.f0IH0XK8d2XiAvbr7PE6 .NmoaInLbDwUH94W8uOL6 .rwwDMEmGMCuTQe2zKMYd{color:transparent;font-size:.18rem;font-weight:700;height:.28rem;line-height:.28rem;position:relative;text-align:center;-webkit-transform:translate(0);transform:translate(0);white-space:nowrap;z-index:1}.f0IH0XK8d2XiAvbr7PE6 .NmoaInLbDwUH94W8uOL6 .rwwDMEmGMCuTQe2zKMYd:before{-webkit-text-stroke:.02rem #fff;content:attr(data-text);left:0;overflow:hidden;position:absolute;text-overflow:ellipsis;white-space:nowrap;wid
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016956.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):940
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968274133684009
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:YCCCdCjexldCxlxpIl0em8LFd68TPjpd6T0HF9IW+QVOFZV:Y1CmSlclxWlNmiFd62pd6T0HzFVOFZV
                                                                                                                                                                                                                                                                                            MD5:3E00878CD551AD0C1161B29D8D9DA350
                                                                                                                                                                                                                                                                                            SHA1:0A60EB02C3517834F4948537FC84661A5B32D076
                                                                                                                                                                                                                                                                                            SHA-256:DDB247C40A0F68C7298510A304C6F2560B5F7265D2AAB60725F6292E8CD04277
                                                                                                                                                                                                                                                                                            SHA-512:359D7E9416FB550199D1CED0E25247C97469E5B9C44678364901C92E3CB1159CE9D5E699879F866FCF7DF01AF96AB1FFC89622E161A8F6A76A88DAFDBEEADBD3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989
                                                                                                                                                                                                                                                                                            Preview:{"festival/102/common/common/banner_jr.png":"85d544972a","festival/102/common/common/btn_zc1_jr.png":"c649a8aa90","festival/102/common/common/dx_top_jr.png":"9216cadd4c","festival/102/common/common/icon_btm_jr.png":"241f505897","festival/102/common/common/icon_btm_jr2.png":"901aed5055","festival/102/common/common/icon_btm_jr3.png":"801270e772","festival/102/common/web/apng_top_jr.png":"272b506f8c","festival/102/common/web/apng_top_jr2.png":"b1251e38b0","festival/102/common/web/apng_top_jr3.png":"bfae5d1981","festival/102/common/web/dx_top_jr.png":"adc426d314","festival/102/common/web/dx_top_jr2.png":"546809d0fd","festival/102/common-1/common/bg_pattern_tile.png":"f705851b0b","festival/102/common-1/web/bg_pattern_zcl.png":"c04e5cfd32","festival/102/common-1/web/img_zs_tam_03.png":"07c471832f","festival/102/1-1/sprite.js":"b3878cac37","festival/102/1-1/sprite.svg":"b12e0d83ce","festival/102/1-1/svg.sprite.entry.js":"ad20cf9701"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.777761489784421
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ErUd2QTHoWloCRkwwlYHgkhgkkyib9MAAAoxfHF9H:ErUd2kHoQoCR5cggkhHkyib9MAAAoxfv
                                                                                                                                                                                                                                                                                            MD5:BEC1BB75C92A688EC6C82840D08E1BB2
                                                                                                                                                                                                                                                                                            SHA1:ECC3591B3F773D294CBE85B5525E8955DB0DC931
                                                                                                                                                                                                                                                                                            SHA-256:5B5D879BF47733B36D3CBA9F50B317376D8B157868013CF39B78E2D9897CC9F9
                                                                                                                                                                                                                                                                                            SHA-512:208F2C045552D8C7813320A3FBD19F6D5B61012B688624C7C45423E91F7FC6D778772C2972CE99FB770CBD951C952510B4519811C601856418E27008BDA5F9F2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/cocos/lg/h5icon.ico
                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .................................................................................................................................................................................................................................................................................................................................c..<h...l...p...t...v..wx...y...y...w...t...p..J........................................................................Y...^...c...h...l...p...................y..,w...t...p...l...g...............................................................T..BY...^...c...h...........t...v..,x..0y...........t...p...l...g...b..c....................................................O..[T...Y...^...c..h....l..xp...t...v...x...y...y...w..l....p..dl...g...b...]..s............................................K..AO...T...Y...^..$c...h...l...p...t...v...x...y...y...w...t...p../l...g...b...]...X..]....................................G...K...O...T../........c.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (348), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):348
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.398810902855429
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:+hjZt3j0urqcuQIIOeBUqIOG3EJXlumoeMapsSWxAdww63eCi4JPedt:+dZtT0eqcuQIIOeBxIOG3m4mP6SW05n1
                                                                                                                                                                                                                                                                                            MD5:08B3DC23592BC9494B610616476794CF
                                                                                                                                                                                                                                                                                            SHA1:5E74BC6D62C8D040C096E228A926A34F86A96EB4
                                                                                                                                                                                                                                                                                            SHA-256:ABAE8C49C97DC3E75AEA2801DCD9F1C45B05ECAF1A551BF79A71824E2201DB1B
                                                                                                                                                                                                                                                                                            SHA-512:AA25B86BBCF97F935B42856671D7EF7D3446CB5736B3788B9A8C367956D25456C3EC2FAB00009985A5FFFA0FFE180DFFB06219332E71E4E2C3B4F6DD19ED6068
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/99798.a14f21452a738fa4385d.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99798],{99798:function(e,n,s){s.r(n),s.d(n,{default:function(){return c}});var a,u=s(38821),t="ThPCbMPgFiYYzyp8fBqh";let c=(0,u.wA)({name:"L1"})(a=class extends u.XY{render(){const e=arguments[0];return e("div",{class:"loading__box"},[e("div",{class:t})])}})||a}}]);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.279624181196607
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i81YyZ2M1lR8v44nXocdVgz+WlDj4jB:+RzZt8w4n4sVgz+2D8B
                                                                                                                                                                                                                                                                                            MD5:A366B847023F63075861A071A1B1344C
                                                                                                                                                                                                                                                                                            SHA1:EACAC4B5EDBFCFA19AE5ECC66A2F916113E6401C
                                                                                                                                                                                                                                                                                            SHA-256:D26274FA743C32DD7BA036CA81B9EFCEB71FB219148DEE10A2295ACA81016093
                                                                                                                                                                                                                                                                                            SHA-512:1E16604A9A8A0B2DE319D45461DBA7F8F312F7D6479198E9C984990D20C8E7CEEB666BC62A83FCEA3373B3B47A1215717CB624144304F1C13E84165DCA500F42
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................4.............g...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......d...L....pixi............av1C........colrnclx...........ispe.......d...L....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......69f...2.....`$.&.......@..H.6.3Ma.%.9.......3\n:f..MN.2...c..C.:..,...b.<........|...L......z>=W....h.(7..Fe...mL.a.......9*:..VC.E.+..P.).l.<Z-.e.x.O[;..j.z..h.X...A.a.$...[hq....rt.D.....(X...Z.....K.KH..B..G@C.aT[......%..<.8...V....V.....M..,....(\........pr.Z.*}..[.."..7J..."q.1ig3..+.....M...B...<.A.n..P.]...........X.k...RB.u..3.~@7..P.`....GID...wI...e..l$...b..@.9.......u56...z....!RD....M<....f4.~....g.;&$&|.....V..0.F.Sm...I..XWj.$.==(...dD....MlJ..1L..6f..K(+....h.%.y.6.if!+..R.."...|W.e...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.742768510802062
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRbxOzR9McJctTz2Va37UTRmojYeyuT+/+fhBtqcGBwctnQJSovozOn:oda/BxO9m4c32VEUdf0eyZYnnG9QcIpn
                                                                                                                                                                                                                                                                                            MD5:4187C9F018DFA0B07C081F7AF2EEBF96
                                                                                                                                                                                                                                                                                            SHA1:0BF6C9C57871EBEE3474EFDF7FF917432DC7EEC2
                                                                                                                                                                                                                                                                                            SHA-256:E813F3B7D6D6860B5476BB111A3470E27DC58604B8E0184FB63DEB62827AEDF9
                                                                                                                                                                                                                                                                                            SHA-512:0DBA658D3E2448E13D97D0D2A552647B3E55F2ECC965DF0ED5FEFB70EA0E97E108C50A831C228E449C6C0033BAFF06F0D5F08B67ECF107F16804348DDA9758EE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/hall/promote/config/agentMode/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A58BDB5rSaGlm4+wgRPBdLCHzlJIgmxHvGFsSpVSQsJ2dSK+0Z6CCCMUsCOjoDGBWKQlCRkCh1E1a8uhonnnfLrHaGe9dRy9zMnRm5ycdM5f1F9kxXG3E5lXU71bmI+MVQ==
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3118), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3118
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.501456731522395
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ95Pu6ahw9Rz0ZWBYvFEgt+QxMahiK4l1MsFrgHngWEUNnBYrjUAemBTI:0uh4z0oBYpwQ6L11Mor1aNnmrhu
                                                                                                                                                                                                                                                                                            MD5:3E86C54B8784B4F83E92FFE425045C16
                                                                                                                                                                                                                                                                                            SHA1:EE3379A32573EDA2E8A2242C5CAE262C479F23C4
                                                                                                                                                                                                                                                                                            SHA-256:2C3B195C9DC680BF09431498E536F5F9BB83520DCD709F23797589BB87D8AE50
                                                                                                                                                                                                                                                                                            SHA-512:D93F6C3D5C7B658F21DFBE383061A39CD9135B9AC587981EA82D695914EF6D4958B91C6342F1822BCE17F610183A1623BE2899BFE5094C50544E85090D217B44
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/floatBar@theme=1.351eb1d696dc3d67e331.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[81569],{34928:function(t,e,i){i.d(e,{Z:function(){return L}});var s,a,o,l,n,r,c,u,p,m,h,y,b=i(53158),d=i(55433),C=i(12040),f=i(38821),_=i(34731),v=i(46851),S=i(96309),g=i(58217),Z=i(12832),O="LgFw5l227MkKBKpLD64g",k="GO6MyZdeydW4ZcSgnvkK",w="oBV4WKCvUQyDmGdMy1nT";let L=(s=(0,f.wA)({name:"BaseFloatBar"}),a=(0,f.fI)({default:null}),o=(0,f.fI)({default:null}),l=(0,f.fI)({default:""}),n=(0,f.fI)({default:!1}),r=(0,f.RL)("$route",{immediate:!0}),s((u=class extends f.XY{constructor(...t){super(...t),(0,b.Z)(this,"title",p,this),(0,b.Z)(this,"customIcon",m,this),(0,b.Z)(this,"customContainerClassName",h,this),(0,b.Z)(this,"noStyle",y,this),(0,d.Z)(this,"visible",!1)}scrollToTop(){v.xN.dispatch({type:"DO_WG_SUBPAGE_SCROLL",payload:{duration:500}}),v.xN.dispatch({type:"DO_HOME_SCROLL",payload:{duration:500}}),v.xN.dispatch({type:"DO_WG_SUBPAGE_SCROLL",payload:{duration:500}});const{isClassicStyle:t}=Z.Z.currentThe
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):328716
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.482394827289323
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:2oKT5rA/rUGZEna9Y+mXQbBxV28sBkQ1pjCJ6248vlylYHsgHEVcGOU0ObpNouZl:2oKNPda9Y+maJoOU0Ogu01PA
                                                                                                                                                                                                                                                                                            MD5:BF79A011D1C73B33DADF15BF86CA82FB
                                                                                                                                                                                                                                                                                            SHA1:0028C7B03D7A333B8E7AC01CB05485C14A6B10CD
                                                                                                                                                                                                                                                                                            SHA-256:262493E98A9EC9DB0994A5A604A63D8346C990A7D6332D7C683C40A3045E9118
                                                                                                                                                                                                                                                                                            SHA-512:21F12E1D58F7DCD4DC69A1D98FDB68C3361D6162C2AB3F1D45497DE5AB03E274C4BFDB9F508B959250F3D858112336F2D331B092F9746D4CBB0813F2B8EF6D93
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~749a6420.f9855caff2dcfb432a93.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX",mr20:"GfjsxKErvBVke8GifZoO",green:"YgwzG0T3H3PBaUc3A3_s",copy:"gP0VvwvHTbLTsdlZvN2p",hasTooltip:"ioctHAlCRyfgD0kI26UX",text:"NtkZoISf3gUcH6YB8lDO",remark:"gINYGomK2z3_KRvvbydj",tips:"dl97rbXuXKgNOwuVkSv6",accountDetailsRemark:"ZLLwXUr2Ko5BkOA_GnoJ",tipsContent:"f7GWJXdXkZam2lxSC5fG",mobileCell:"yirWkOwey8HB15QLXqmz",f22:"m_riTHvF1CQnegr_Ynkv",f24:"U5W3_wqlgSns2oLo77ov",flexAround:"sP5WpmGobsKxe4UFPQUI",flexBetween:"PSjxhfn37scgFTzaH_jZ",alignRight:"hm5kVDuxEiHavCx1SBCQ",dealTypeName:"h2r6I7i2DvwPfLIhDnGG",betterRecordMobileCell:"H9OepNjwbd602I30Pp_s",combine:"RmKh8CuQull6Xt98xhDv",game:"hUiIi4S5mS_zgUN7grJG",validBet:"bX48J467Rx96D17NO3u7",flexCenter:"wgK2LPtqwY6ykT9PTEFa",createTime:"eFQ3axZpu8hrXwDmCzxd",orderContext:"aUJowNQhIpzaM
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2240), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2240
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.9773985353419015
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:JNWI+CacRx1CCDyGx2tyDxDnDsxZuLrMq9hdkGJmLs9CBpM:SmacRxZDyGxxDnDsxoLrt9hdPJzypM
                                                                                                                                                                                                                                                                                            MD5:1C192405B23DD0B2985DDFAE170FEAFB
                                                                                                                                                                                                                                                                                            SHA1:320BAE6FBD9338CB4C2974574E189DB58F182183
                                                                                                                                                                                                                                                                                            SHA-256:0137856F4BD1F772A71E83AD0BF030BBF46D88FB9BB8C2C5808BC3C443EDAEDE
                                                                                                                                                                                                                                                                                            SHA-512:668734336A065CAABD148D089D0B657A282B85A3BE4668F1A789D283E54328C719E4713021E91EEEAC14DD107586714CBDC0EDF06918FEFFBA3AC058BA0D005E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/hall/active/quickList/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A2S0UE+/jk4uByrUDSdIwYpXdjrNEIBWptnw7kbK1WBCZcWGlLUdlT4+oZghm/Cqn/BjpSstyPnKvxEyybsbtrxK+BZHufuIdi9oZOx+lukPv7oz56UUE2s1X840yVdH0dIiyA0HlbsmV+JaBRKhGZKJkFn7ptObEexH1NLm5VAlxC53uPAaHH71tOwBK9iWGuEegrQZq73pc4kZy3UlOTqLAG7wMyMMB3nLqlPvvu5OdvStkgHg/hkMx0/MBfTtaAQOnlWdQU7xlf8zZarpe3RqiYVadaOoxWAblu9lMxnpxJ29DGnf+qwvyUTsB0mZlBt4vbtRSeYx4pcpZd5oCcyrt6Ym8QxoD/bCESPqQF56TMjulDLs2xLjOPYRvNu9L9LHGNHjQ3pSvN5/meNkLAUIF1Z0lNHU88+c1nkdpPYusjadTa9XC57/klFP95QJuJ1XYebWIApjay/4uc0Z//QKFBdZ9xra/scCiYODVBhLEtFftIMMZQS/46PEAOhKe6g8KEaAb9PMdII1is47we4fqyCSY5+fh5sJKAex5TqVAZ7eb9TrKJKP8ZigygM1m+g6vWUnvNTLxhA21X8Mwe+hcOl2V1uTkbzVHejzMkCAO/4/jW09yJbEKgHMgtUAEPV711j4laKCNd29SUskPrlg01oBUanicf4dbi2weO1+X6ti9kbPAUyHEFtcTvsUfl9lbKW5eaJsOIuMYVJNC+AVm4lqW5139UxHHPo99eIf4YQFj1kawl1MRMmSpxgwM9kLU8+RTZATXN7CCc0jmUiaU9VEacIbDaCFaGs3j/nSE3le7thfheEGIva6mLkk/A4EjHqsojxwYd05HdsOgB2XvbcZC22A/cF560WD+xR3oYDpsd5UEDBXVDtDiwWj1K2v5yNr0Mdqo5Igf9H6JM5TBULlj+NrAV4GSgThLcl5wSG077Ceb0YRXqft1sw5t0YZWoHXTSyrRCRRNPbz
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48562), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):48562
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5642758274338835
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:vA7du+5KLuZTL4eBD4exxLZ0aaSiRB481V0pBhQ0XePamNmMCdWEUNkPcMtt:swiD4UxLbfuJ0pI0muDpt
                                                                                                                                                                                                                                                                                            MD5:39EAD4EE598B7A32685762A042D3F564
                                                                                                                                                                                                                                                                                            SHA1:2029D1E04BE7C51820DAC3D9725B342F23CE3024
                                                                                                                                                                                                                                                                                            SHA-256:D2659CC4975DF402E374FFAB5EFAC1F67AFC316C7782CEE30BE25DBF2E3F5E86
                                                                                                                                                                                                                                                                                            SHA-512:DEF7F14D1876716924C76C98D635274325CB336012AD28105FE2323450D67ED2C60EDBEEBCAB6CE7090C83819429C6F086B1B8CA0491CFB544070927234F980D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[24539],{3208:function(e,t,o){o.d(t,{Kp:function(){return n},gk:function(){return r},y0:function(){return l}});var a=o(46851),i=o(26248),s=o(98478);const n=e=>a.Uh.post({url:"/activetask/getprize",data:{...e},customParams:{noErrorMessage:!0,silentOnError:!0},headers:{deviceModel:(0,i.h)().deviceModel,devicetype:(0,i.h)().deviceType}}).then((e=>e.data.data)),r=e=>a.Uh.post({url:"/activetask/task_save_address",data:e,headers:{deviceModel:(0,i.h)().deviceModel,devicetype:(0,i.h)().deviceType},customParams:{noErrorMessage:!0}}).then((e=>e.data.data)),l=async()=>{const{saveUrlUuid:e,setHasAddSaveAddress:t,hasAddSaveAddress:o}=(0,s.b)();return o||(await r({address:e,actionType:1}),t(!0)),e}},8924:function(e,t,o){o.d(t,{Z:function(){return u}});var a,i,s,n,r,l=o(53158),c=o(55433),h=o(12040),m=o(38821),d=o(46930);let u=(a=(0,m.wA)({name:"Delay"}),i=(0,m.fI)(d.ZP.number.def(10)),a((n=class extends m.XY{constructor(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.947166571456939
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eR3ZmKz4wEkGYzmk7pY+/M02zoSUGcWHEsAbU9:+3i8sYK7EfyQoVru
                                                                                                                                                                                                                                                                                            MD5:E39DB2634AB5515CFAF921AF9C44D809
                                                                                                                                                                                                                                                                                            SHA1:894A177FBC76E8F98EE8FC72905E891935D00273
                                                                                                                                                                                                                                                                                            SHA-256:B98001AF809523680D74178559DFCB54AB4511229CE7883F0218EBCD3B319271
                                                                                                                                                                                                                                                                                            SHA-512:ACA311A1C73D62DB198834A8D931A4A616A8235EDC3034C01732C1E2F12BB3374CB519E4EC473E21893FAEC5014534CEAF76522F297896A03084FE49969288AA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................W...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Amdat......4X....2....!... ...v].o..U....~.....iR...d....m......F..fa.O.e#...v....nA...ut....i.K..Y.......k.d0B...8c..;.'A?.#C..ed~......._}.W...p].[%.K....1..z..#...4u.....L..d.k.%5.".aW.[ $n.;..;.CH"..O.Z.k...r...w.6.;g......4X...P2....!..... ./..."..A.oZ...1....tD......UZcqYid.!p+.4....Dh...`...B...R..7.>..../.U...)n.....14.<Q.{...q.h..A"..C..RI..f..GFh+......0*G..../.4.u..'...!.U.B.........B....L.(........AB..!:.......j.....$$.=.l.....+v'..k......=o...Jg......4R+1e.j......dc.....dk.y..+.p.L..i.....2D.:.8..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.743192749740048
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eUZmKz40ojNdLnsrxEORUzRtMVTykwbbdA:+3i8RYKSjNdbsreOOtM9DUy
                                                                                                                                                                                                                                                                                            MD5:6B5A4E4372082477BE3B94D424F438C4
                                                                                                                                                                                                                                                                                            SHA1:B126BC3832813D9E8D48E49FFB4DF6EC49C2EA2E
                                                                                                                                                                                                                                                                                            SHA-256:7805DE70E6DBFFD240A714BCD852B19813D1B1F3909E56F64FBC81521B56B7E3
                                                                                                                                                                                                                                                                                            SHA-512:5A5B4B2AC6A22429C566901668798855BA48721C8382224BD25A4A08665FC0F0C92B68F22CF47F65C9CFB779FCC4C50AE588BC3620E19FCEA0D34A9C97BB0D7A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_tg.avif?manualVersion=1&version=d883fc51d2
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................P...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................tmdat......4X....2....!...@..,..I..GZ...rQ....#..,.s.....E....Q.)..v..$iWB. ........Hwp8..Z.2A....H?..hOk.p;.Q....`..:..s.s.....?`.mhP....E1f..T....d.q.Vp..........aj......u....l..<....H.@#..F!..TL........}......]..;.G.i.....9...M+)..F..y..|j.\t...|....=.u._......Xu8...........4X...P2....!....(...ZZ..#.U1...|NR..zg.+.....@......Z.7......&9O...Q......J.>..T......<..35TN6b.`..N-.7..eh].+......M.f_-..Z[..S.Q.&.p.x..Ho...8...z*H.*.-........=.KU.k...#...L_.4..<p=...^....w...,@.>....ory.u.e.n.6......._.r}.3..I....wzUJ[.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (348), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):348
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3929153192407
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:+hjZt3j0urictUQIIOeBUqIYQJxKazYOJvCm3D62ABww63eCi4JPePm:+dZtT0eictUQIIOeBxIYXaTCoD6B5n4L
                                                                                                                                                                                                                                                                                            MD5:1B1B15C06FEE6844ED1F775BA49FEE39
                                                                                                                                                                                                                                                                                            SHA1:921C4268CC9E7BE1CF59B8188765BDFB770C6734
                                                                                                                                                                                                                                                                                            SHA-256:1705F0E67D959857A843C306CF0FAD7FF5A4211C387A82E19DC41B1356CCF92F
                                                                                                                                                                                                                                                                                            SHA-512:7549912C53DDE8D7E75A24B2BAC7801C3702A96534170BD3FC92061B5CD136422A5A6380C4C10AE9D00125CDFF95539CFE3981AB2A1A87F83E21AE90CEF80C54
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/10354.7398d8553edbb9faf150.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[10354],{10354:function(e,n,s){s.r(n),s.d(n,{default:function(){return r}});var u,a=s(38821),c="QHck08T5rZz_GfVOmudL";let r=(0,a.wA)({name:"L3"})(u=class extends a.XY{render(){const e=arguments[0];return e("div",{class:"loading__box"},[e("div",{class:c})])}})||u}}]);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1036
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.6802890121980525
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8ejBZmMCkrzHCrX8e79PmjknKz19txSf/3z839/b:+3i8QBYMC8rCjbcgnu1zxSX8/b
                                                                                                                                                                                                                                                                                            MD5:F9B6A776DCB8E53A1E22C1C1A7DB2B1E
                                                                                                                                                                                                                                                                                            SHA1:52638A0C4FEF4928975943596E67228A2B068DE9
                                                                                                                                                                                                                                                                                            SHA-256:12F53B8B3A8F1B20E8E5ED3D3F5EDFDE34F5859D49D0055950828630F26D2695
                                                                                                                                                                                                                                                                                            SHA-512:ECAB7D9479DEBFD6E786E1296326066784B626BA9DC78678BA1CFEC7D72A24E875C353F334C7262B99559DBA8198286BE93921F685FA2B8A2876BC42F34C9FAD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/common/web/home/btn_sc_off_2.avif?manualVersion=1&version=abfbb0d8b0
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................2.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......#...#....pixi............av1C........colrnclx...........ispe.......#...#....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Dmdat.......Q._ .2.........$...C..`5....'.fW.<.M.....5I.s?L.,w......;.^.....M..K.s....Z...'.dI...T..d.U..Z.A..r.....{....JY./....@.Y..nnr...........v......=..}.wpF....FMJ....a..~..6vAZ>..o.?+...j..Y..=F.4z...A|..-...SK.mj..Z....R..H\..^..0..L......z0...41.d ...s"..*U..U..Vh:$w.1/b..0.v.e.......Q._%@2......(....;.J.S.>*.....x..A*.m7w...~.vX..K.\.<.....rO.645....I...c...T...a.._"..w"G.h.."....U]o..].W.gg."......!h.$/.(U%..7J{....9..O..U.O.+.S.*g...Z.`......R..'..b!C.6f....+........x.]HX...N...V`.n..2...d}G".
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2352
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.6852551767522375
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:oii8ZyY5vLPXmORit9PDVeJOtOIDXhsVE214a7V7HgLn:NZTTGLcmhs71f9In
                                                                                                                                                                                                                                                                                            MD5:3C80F76EEF1CFBFA1F0D6B99164BF260
                                                                                                                                                                                                                                                                                            SHA1:A5A2B2D54FCF0D986EB70C19D274DB485F90C4AC
                                                                                                                                                                                                                                                                                            SHA-256:93E796C282B26125D3769EA00628EFAEF55B5D9316BFD5C40AE807539B99F140
                                                                                                                                                                                                                                                                                            SHA-512:EBC87504F0BFDF37F6814AC1B20CAE473EFE50F2076BE5DAA215B56F4B2E0FC360E7856AF2BF0DD834916F533C6DC81D359C59AE2F077E3CF29EFFFD1FD66422
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/web/home/icon_dt_pmd.avif?manualVersion=1&version=b2d29b0a8f
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D............B...D.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......%..."....pixi............av1C. ......colrnclx...........ispe.......%..."....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................fmoov...lmvhd....................................................................@..................................Strak...htkhd....................................................................................@....%...".....$edts....elst........................mdia... mdhd..............@...0.U....../hdlr........pict............PictureHandler....hminf....vmhd...............$dinf....dref............url .......(stbl....stsd............av01.........................%.".H...H.........Lavc61.3.100 libaom-av1................av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17672), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):17672
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.761787081205731
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:LCWpEqQtT0saA35UizlwlBiTp6trqwrVUn/rz29/q9l6Mp0oWXgSvv9Mq:PQtTJKizlwlBcOYn9l6Mp0oWXgSvv/
                                                                                                                                                                                                                                                                                            MD5:B8CD007A9AB54407654DF9E67A97614F
                                                                                                                                                                                                                                                                                            SHA1:40BDB6C7B5EC036AC53E64414E3A46839691ADB7
                                                                                                                                                                                                                                                                                            SHA-256:1127A4C77569665EE38A8EC5938FA5BB52CC21AB4F4CE1A41DE55FBEB69C0C39
                                                                                                                                                                                                                                                                                            SHA-512:8733D4ACE2E05F13D87C3067C03AEA223F1391A911F2A1E8F9EBFD2D2B4427DFC000DB99DFAFE24DAC927F2C42B381864C6AB56988E542A0D8AAE0E42B1735FD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/layout@theme=1.b1b64ca525016e039bd8.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes cLyVQpVZaczvmYZYeKEw{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes cLyVQpVZaczvmYZYeKEw{0%{background-position-x:125%}to{background-position-x:-32%}}.IZ3RIKA0JMiWHOYb9u5f{background-color:var(--theme-main-bg-color);border-bottom:.01rem solid var(--theme-color-line);overflow:hidden;width:100%}.IZ3RIKA0JMiWHOYb9u5f .gn544HZabpyn9_YKr1Qq{display:-ms-flexbox;display:flex;padding:0;position:relative;width:100%;z-index:101}.IZ3RIKA0JMiWHOYb9u5f .gn544HZabpyn9_YKr1Qq .urdJVIoQ0Du2bRHlCOjg{margin-left:.84rem;width:calc(100% - .84rem)}.IZ3RIKA0JMiWHOYb9u5f .gn544HZabpyn9_YKr1Qq .urdJVIoQ0Du2bRHlCOjg .van-tab{display:-ms-inline-flexbox;display:inline-flex;line-height:1!important;text-align:center;vertical-align:middle}.IZ3RIKA0JMiWHOYb9u5f .gn544HZabpyn9_YKr1Qq .urdJVIoQ0Du2bRHlCOjg .van-tab:first-of-type{padding-right:.3rem}.IZ3RIKA0JMiWHOYb9u5f .gn544HZabpyn9_YKr1Qq .urdJVIoQ0Du2bRHlCOjg .van-tab+.van-tab{padding-left:.3rem;padding-right:.3rem}.IZ3R
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65452)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):201235
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.29454549002488
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:3OdJJUkwTVP8jyoxBljnWulKAga2MwjvObhI4mXEmhoq6g9NX5:gJLXbh5Vmh9t5
                                                                                                                                                                                                                                                                                            MD5:540D71287425DB165E651A3E1D3A7216
                                                                                                                                                                                                                                                                                            SHA1:321F68D85D5F5DB453A5B56BAC2521BBC3322BF9
                                                                                                                                                                                                                                                                                            SHA-256:EF57BF6AF198184F2C6047FB65AEC320FD944504AB17200638B0DF91C4E08A16
                                                                                                                                                                                                                                                                                            SHA-512:F6533ED94EBCE75C2C6D9076AE7C03C582F5DB9FDBBE0667BCD12F30B27CB71EAE473BEA8C924B8FE5F079202A9C05CE3D31F4563F220B5F74048D4FDD4DBF52
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:function(t,e,n){"use strict";n.r(e)},12202:function(t,e,n){"use strict";n.r(e)},7529:function(t,e,n){"use strict";n.r(e)},89286:function(t,e,n){"use strict";n.r(e)},17639:function(t,e,n){"use strict";n.r(e)},42195:function(t,e,n){"use strict";n.r(e)},21643:function(t,e,n){"use strict";n.r(e)},76353:function(t,e,n){"use strict";n.r(e)},35911:function(t,e,n){"use strict";n.r(e)},47946:function(t,e,n){"use strict";n.r(e)},57074:function(t,e,n){"use strict";n.r(e)},14077:function(t,e,n){"use strict";n.r(e)},88558:function(t,e,n){"use strict";n.r(e)},89821:function(t,e,n){"use strict";n.r(e)},79610:function(t,e,n){"use strict";n.r(e)},99903:function(t,e,n){"use strict";n.r(e)},77130:function(t,e,n){"use strict";n.r(e)},13909:function(t,e,n){"u
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64727), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):64727
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.547584045268902
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:51LrzBQFC0UbxcoPwG7e6poKNrhFu33gzbd4uHxO1n/OexHIvhsDksM7bmTtp0a9:51zuM75eyK/OeFIvhsQRbmTtp0armWm6
                                                                                                                                                                                                                                                                                            MD5:E54A2E6F6C6E7333F9112721736889E4
                                                                                                                                                                                                                                                                                            SHA1:40D58F3088CB3B09D3E5599DDF749AC8C5D84DDC
                                                                                                                                                                                                                                                                                            SHA-256:1912B84CC1230666909E639D5CEAE1E1A4DCE14B355036EE0270B49F0B9EC629
                                                                                                                                                                                                                                                                                            SHA-512:AFFA4B89F0B681DD2FBF72B8337DF04758E2BC6134F84B41FFD727ABBA797F687080B1C5695829E4BDC9A29F5A3F87D9E05702570FE7B18EE24EFA181B2EFB51
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11253.325738a2ad04ce37f820.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[11253,446],{93140:function(t,e){e.Z={commonWrapper:"RxbcFATW0IjfPP4LgTpK",sp:"ms_BRufuCr10DpBwFNQg",box:"oOPYaDSoUnSIaXrhcu3w",base:"FIaYA855WupmwiCGCTE8",above:"V6zYCusDQou6qjO807Xw",icon:"YzgL4Sprw3DuAlsQ0nMk",f36:"hPeNSU7AddHV5U5bvHXw",boxMiddle:"E1n6uVNbXrqOI32tWYWK",boxNormal:"eiBMlRzCMYK1j_dqtmj3",boxMini:"drruq2RtusvAGSnNQ1vY",flexCenter:"pldXqDtqxDBJMRk2CR6h",pending:"KYYvz9FP2NopeXMcakPR",success:"ndJ_zm5K047iicfJJUE1",failed:"xxTQd0bNMWIQEWt9TUaI",pendingBg:"I7L5BKKDvfc4LtZ9QV5x",successBg:"Vp8Ab1eEpFjJfeNuKTzI",failedBg:"mZdNUV1TD6aN7_ngmOtO",tabsListWrapper:"PI3m44SALXEfWJBXrk58",tabsFooter:"C3g78JbIzYOGJevcEFJk",left:"w8hvCePe2cr4lZDHWfAo",balance:"AZ93sQuJsiyisJNOP80k",accountTabsFooter:"qcwXixbzvu9F0kjK0ZW2",wrapper:"xl0hiQo5ho1UXU59SgfU",hidden:"AJTPoy4TfzvcrHipCRpt",pageLayout:"SZChTo5Vnox0zBkyFZgv",service:"_YODasNfbIt7ZStYIlbo",currency:"LzGV_Y6Kh_gIgFmxJ9M3","refresh-icon":"Gn5USDlcXry
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):41165
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991624079981022
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:FFxACDlqswDS2LhWENY7fMn6vXiCA924BwTzJ3emApXLHrHrHFuv:FFTDR8HNuMn6vm23zJ3XAp7Qv
                                                                                                                                                                                                                                                                                            MD5:CB0CDC4ADB07A4E6D987EFB61F34B40B
                                                                                                                                                                                                                                                                                            SHA1:2A071D978C2BEA1BE003FF3852E5C13B77B412E3
                                                                                                                                                                                                                                                                                            SHA-256:72410C5F867C257FEE1FA40CE0E79E70A0D4DA06CFE57ED743CECAB42A844FF7
                                                                                                                                                                                                                                                                                            SHA-512:469BB481F2186B28061EFA7F1AD9462A0B719E7D9C8CA853EA3CBABD2C18CB6235C350EB60BFF1A2BAF0284BD5FE1446254D4D1A8993CC52B9A00E49C86DF083
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................,...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........-mdat....."%x.U2..DX......b4.-.^r....FFq.hw.'t.e4.o"L.,K.W..IP$..*..T_A.{.........Sp@S.......u7.}h...|C.ef&.....6....q..I....8B\.p.j.....vO1.dW b.../x.lW..Y../...{K...U.>Y*4.;.&..o@.IZ.5..@...<3+..+`.D.^.1.\....Q...?...g;D.....I.B....R.@..9.....8"%x.P..i2....`...A.@^..C.K...',..A...|....R..p.'.|._.......V....$.9g,j+..J!.n.y.Ii.r.'+/.m\.k".b,..I|6.H.8..4.&.....UPF..:2......]..H._.~u...Y..(..[.....\.VG......NU.i?.1i...h...q...u...c.1...}.x..?..D...W..~...0.I...R..8.p.3..........._=.....U..(...p.5i.]x.bT..IsP..:.X]b.hgq.'z.t.bF..9.e...3).w
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (368), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.355869856891827
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:+hjZt3j0uriUWZGqQIIOeBUqIYEJR01m6XL+3zziA2ww63eCi4JPeHE:+dZtT0eiUW4qQIIOeBxIYmf3zzi5n42k
                                                                                                                                                                                                                                                                                            MD5:6AFC58A8E57A78CC8772EF73C804670F
                                                                                                                                                                                                                                                                                            SHA1:3F43851A4076E2AFA6344B550E94EAFE4AB360CD
                                                                                                                                                                                                                                                                                            SHA-256:9B90559C738C4EFDDFBE797665DF64C70A8F0ECB0239951DD5B99784CB80AE32
                                                                                                                                                                                                                                                                                            SHA-512:18B203E1C5F29C2D958236F7FD85A8B236CB02BE10DC79CF4FFBDA28ACE6B8865C09D48538066CE6A4D6F56AB2067B44217E9297A71845AD7BFB33ACF158C65E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/11386.d04f0f75247dc1ef3cfd.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[11386],{11386:function(e,n,s){s.r(n),s.d(n,{default:function(){return r}});var a,t=s(38821),u="pz4zvt_zlI6QJ7gEvr23";let r=(0,t.wA)({name:"L8"})(a=class extends t.XY{render(){const e=arguments[0];return e("div",{class:"loading__box"},[e("div",{class:u},[e("div"),e("div")])])}})||a}}]);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48442), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):48442
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.937584415030293
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:wXpWy7Z+yaG8jmroQrRdwateExfCrPH+Htp8zPtmfao/J8OJO4t0gEdQfKBySfLj:wXpWy7ZrHIArRdwatz6P+v8zPtmfxxr2
                                                                                                                                                                                                                                                                                            MD5:799CF8077252BD94CB60A2821E0F5924
                                                                                                                                                                                                                                                                                            SHA1:822E1DD01E72A41ED17AB4D2A0D70B570CCE5627
                                                                                                                                                                                                                                                                                            SHA-256:8E22635A7FA9142493E3CA1B0A2B3DE815F94109B78F9BF82096D3FA8032A425
                                                                                                                                                                                                                                                                                            SHA-512:135D3802806E8CA20157B25867A29BE969F94CD13625BD71CA19B7EF2ED4C3587F93D4E4BF471AA73B75EB926C03D8A21EA047FD1B46842B8A63B067F1A6D07A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/runtime.a61017121a379232a2e1.js
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var b=1/0;for(r=0;r<e.length;r++){f=e[r][0],c=e[r][1],d=e[r][2];for(var t=!0,m=0;m<f.length;m++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](f[m])}))?f.splice(m--,1):(t=!1,d<b&&(b=d));if(t){e.splice(r--,1);var h=c();void 0!==h&&(a=h)}}return a}d=d||0;for(var r=e.length;r>0&&e[r-1][2]>d;r--)e[r]=e[r-1];e[r]=[f,c,d]},o.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(a,{a:a}),a},f=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};a=a||[n
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):51337
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995545839648665
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:v7f0W3kEWQZrD1xH1MZ4R1lUaeJ7w+9fZa+Xy:D8WUfQx1xHi6R1q/OgffXy
                                                                                                                                                                                                                                                                                            MD5:5EB5CAE95ACC852D9E1C99F679A1A321
                                                                                                                                                                                                                                                                                            SHA1:4E3F4AD79EB2E64EEAC10254340C407FF6F31E3E
                                                                                                                                                                                                                                                                                            SHA-256:8F976A7D76B340445DBAF32C3A6CCD15212BD195F89E91F23B115A1EF3A6FCC8
                                                                                                                                                                                                                                                                                            SHA-512:D5CAFD5EC40E9F7F8D100866D632935B36F8D25BA22D679F30594BC2227C219C994C65D876E01385F87612F33EF42EC3C4163DD03F47785E2512FD373AA587BE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................{...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................mdat....9&?.[(.h4.2...`.....C6..29'....x..bg.q..0.|..F......F<.V..R....J.4....c.5W...,....kw.......uTr..[%... .$c.....m.~..B.]X.Y[.t.7.E.d.........K..$..K.b.uu......_5...3>jjs...|...* ^.@..g.G"*..Q<c.B..C..?....[...dGG.kV.ve7....M<^B.6J.c.W.rfG..\ ......_..2.J....o.]..U...Uh.....q`7.....j.}*W.D.Sz.iX.\{T........ ..B..U.........6..!e.I..J.w....`T.........G}f...a....]d.4..8hw%G.|-.0|}.=.z.;..X..ld.W......n.Y.F.1.....e.1#$..w....][......F..tm..<5'N..MpB...`)K....J.j.}k2.dH.[.$....Y!...y...'!5..2.Y5F...Q- F.w....?.X.j..6 .u.H.k..w..:..tR.!I..V"..{y>..-..........F:.$....&"#..J.`"%.=z{N..."@...u......y*.]...,..o$e..O..C...ylr/C.+....;Vi.Iy..".....B..oE.<.........]|5.2_..t....2s..f..N.Z....Mlj
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65490), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):65490
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.496115897747458
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:ujmiz0cnUDT/0QCXCm1QikUCNVXrDOkSX8oaZBVxmqFQDZOO0JrQYVxOkmDb4Umk:wvQY1QikxxjzoatBO01ibLmL3gA/TZbQ
                                                                                                                                                                                                                                                                                            MD5:B95765F8FE315D499A39A1862662BEA9
                                                                                                                                                                                                                                                                                            SHA1:3412493808C9646C03AD24292E629A3FD33F1F85
                                                                                                                                                                                                                                                                                            SHA-256:E0AB4B780AAE484B997CBE3D0D1766801CE89365E5CA8D74598BCE79323909ED
                                                                                                                                                                                                                                                                                            SHA-512:939BAF64E263D37B86F6221A21B0B6FFB48F9EE3AD115B9CB6003632FA26CAF84529F1EA2984300F2A1E85313F010015EB51CE9F95D0065B2E76B3F45359375B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/home@theme=1.cf2b730f8f98b44eb90d.js
                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76140,13403],{66678:function(t,e,o){var i=o(85990);t.exports=function(t){return i(t,4)}},50947:function(t,e,o){"use strict";let i,s,r,n;o.d(e,{L1:function(){return s},Qq:function(){return r},dz:function(){return n},qC:function(){return i}}),function(t){t[t.CLOSE=0]="CLOSE",t[t.OPEN=1]="OPEN"}(i||(i={})),function(t){t[t.NEXT_DAY=1]="NEXT_DAY",t[t.ODAY=2]="ODAY"}(s||(s={})),function(t){t[t.All=0]="All",t[t.TransferIn=1]="TransferIn",t[t.TransferOut=2]="TransferOut",t[t.Check=3]="Check",t[t.ReceiveRecord=5]="ReceiveRecord",t[t.ManualPull=6]="ManualPull"}(r||(r={})),function(t){t[t.All=0]="All",t[t.TransferIn=1]="TransferIn",t[t.TransferOutCapital=2]="TransferOutCapital",t[t.TransferOutInterest=3]="TransferOutInterest",t[t.ReceiceProfix=5]="ReceiceProfix",t[t.ManualPull=6]="ManualPull"}(n||(n={}))},33032:function(t,e,o){"use strict";o.d(e,{Z:function(){return q}});var i,s,r,n,a,l,c,h,m,d,u,p,g,y,b,f,S,C,I,L=o(53158),v=o(5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.450893999078826
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/8Jl9oqZZmQzCMeO/lx0vA/gH386rHTa4gHrWDKAnARPbpUA/WhR7Uc:+3i8e8pZmQz2/XFza4sSD4WdWr0T51
                                                                                                                                                                                                                                                                                            MD5:8C16CCC260D6D53442457AD030B786BE
                                                                                                                                                                                                                                                                                            SHA1:7A9CE5B3116E58427F8EF142DE4CAF8D2477C214
                                                                                                                                                                                                                                                                                            SHA-256:D54C94D8F4A1E1158F0B3056D3099339030BF677A94597AEA873FD8995C2D36F
                                                                                                                                                                                                                                                                                            SHA-512:67114F4969B4F1276F8EA3C712D27C2AD84CBD1758B9E7C08B09E9E6EDE34C7239667CE04399CB335DF101A61192C8C871777BBC1B2B639134330D37B97F5481
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_1.avif?manualVersion=1&version=d36e00a04f
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................;.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........<....pixi............av1C........colrnclx...........ispe...........<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........f...2....#...A.....xyp[.".....f~..`....{la.f..;.x...aH/...'b.IWf........y..tWV.8...i.....r.B..'....J..1.(g...P..C.d.d|nP..'...lT.`...$Zpv.uu.+Nj.&a'a.2./.z..<..y$z..[~r.k..J.E.7.I.xn..5...;.q.>!......I.x.!.....%...'..i.....3...^....o.C#.......h.C-....Z.F.i.=..j.x..p.\&..v.}.S......pQ.R..........f..P2......a..@.7.QP..c...6...%d...._...B;-...... .....qa...._..W8.vh}........f...}0....PJ.k<@.W.....rO...)...}p...0..8}T$.....3+....:..&.Df.Y./v.8...xm.../...g..@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.866587453437534
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:oda/rbYBwEVXn4KKEBUh5VOxOEP8BD+hgiQxXID9HgqqV+5t6Yn:owzSuK8/EP8BnYhHVm+5tfn
                                                                                                                                                                                                                                                                                            MD5:B8A685552D1255F5DAE66EDA1D7320F3
                                                                                                                                                                                                                                                                                            SHA1:4272700322C0182DF7EBCB44F9DBCB8422CB05B4
                                                                                                                                                                                                                                                                                            SHA-256:8C6BBA6F30A32ED3C85BA1334A4407D9F668F449DCA23E63BCED018F74F66FD4
                                                                                                                                                                                                                                                                                            SHA-512:40FCEBE5193569C1657C20EB20570F6384B8DB7AD1EC1B1F37BA851DA5403F9D5B81DDB1E69C816CDA3949C83FAD6B6941AF12C1DA4D65948D9229DC2B4A0317
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/activetask/pop_taskDay/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDohyqv3xSwh6ypRNpbTyd/ai6187qamqWxO1lL+Q4HxsGlvgGq6wIrooZAO2ZyQadw2MReSG5gp+eRgMhzGurwOIvtXrI/v6cVSm56IcY7LZ8LmvXDDVbr1WcAkMeKdPMHA9WE5TOalhVB8/ps7XPokT85OrUwVALb5ptF5y6RIkbUIymUbq/CBAWRdRpIKGjotRfZMVxtxOZV1O9W5iPjFU=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1497
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.6496190464898834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xbJ9fJDhPhrpAs6CoTEoBWJsN1CVYIKR4Q1Yr5S+6cv5n025I:1bbPrAssJoe16YIGn1YdF6cv5n0
                                                                                                                                                                                                                                                                                            MD5:854AFCD15B810573C492E532DBB31121
                                                                                                                                                                                                                                                                                            SHA1:964276F0802B45428291D609062E67636B30FDEA
                                                                                                                                                                                                                                                                                            SHA-256:3F8EBAA0CEE8CE675A507CC572D846E60EA0B6A2B8D055E0AA4582A7B2C55AE7
                                                                                                                                                                                                                                                                                            SHA-512:C5DCC27A74D19DF2170789FA016114036C2CCAC3AE4595886B3AEFCD85F85D6628B825AD376DB6173AE8C51272B84CAB5F902EC82241AD4E1644EF4AD10EF2D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_sw_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_sw_0" transform="translate(15876 13381)">. <rect id="r" width="100" height="76" transform="translate(-15876 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_sw_0-2" data-name="icon_dtfl_sw_0" d="M14302.905,24251.4a6.177,6.177,0,0,1-1.45-.187,4.073,4.073,0,0,1-2.067-1.2c-2.021-2.26-2.186-7.047-2.3-10.215,0-.24-.016-.475-.024-.691a95.437,95.437,0,0,1,.456-11.219,102.764,102.764,0,0,1,2.139-14.973,34.63,34.63,0,0,1,5.522-11.91c2.1-2.84,5.5-6.23,9.725-6.23,3.839,0,6.667,2.172,9.4,4.266h0a10.4,10.4,0,0,0,16.173,0c2.74-2.094,5.566-4.262,9.4-4.262,4.229,0,7.622,3.387,9.727,6.227a34.812,34.812,0,0,1,5.524,11.914,101.533,101.533,0,0,1,2.137,14.977,91.812,91.812,0,0,1,.441,11.211c0,.18-.013.371-.017.563-.1,3.215-.256,8.059-2.291,10.348a4.266,4.266,0,0,1-2.07,1.2,5.55,5.55,0,0,1-1.445.184,8.289,8.289,0,0,1-5.26-2.143,25.283,25.283,0,0,1-4.2-5.092l-.468-.658a16.127,16.127,0,0,0-
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016538.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.742768510802062
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRbxOzR9McJctTz2Va37UTRmojYeyuT+/+fhBtqcGBwctnQJSovozOn:oda/BxO9m4c32VEUdf0eyZYnnG9QcIpn
                                                                                                                                                                                                                                                                                            MD5:4187C9F018DFA0B07C081F7AF2EEBF96
                                                                                                                                                                                                                                                                                            SHA1:0BF6C9C57871EBEE3474EFDF7FF917432DC7EEC2
                                                                                                                                                                                                                                                                                            SHA-256:E813F3B7D6D6860B5476BB111A3470E27DC58604B8E0184FB63DEB62827AEDF9
                                                                                                                                                                                                                                                                                            SHA-512:0DBA658D3E2448E13D97D0D2A552647B3E55F2ECC965DF0ED5FEFB70EA0E97E108C50A831C228E449C6C0033BAFF06F0D5F08B67ECF107F16804348DDA9758EE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A58BDB5rSaGlm4+wgRPBdLCHzlJIgmxHvGFsSpVSQsJ2dSK+0Z6CCCMUsCOjoDGBWKQlCRkCh1E1a8uhonnnfLrHaGe9dRy9zMnRm5ycdM5f1F9kxXG3E5lXU71bmI+MVQ==
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):24484
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.983076161098986
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rRxhGJ+YNXxKzlJzeU8yqo0tlT2Ap+nFDu2bpLUTP8o6tTGarc9eR36nr9hR0mdr:VxCRO/KUPWlSAp+FDuE9oP8npGOckR3c
                                                                                                                                                                                                                                                                                            MD5:701681FC85C9FF85B1C6D167CF5E38B3
                                                                                                                                                                                                                                                                                            SHA1:465F9B729E83F3FC6B215CAD33735BCBCFFB6C95
                                                                                                                                                                                                                                                                                            SHA-256:47E01DA9A604ECA3F26805F6B752563C4707D9E7AF287EB75B4ED61D144035D0
                                                                                                                                                                                                                                                                                            SHA-512:DD58A23690A0B95AA85361B4EBE75903F1A4260F3182EF252C3AD26170717D89A44BB6F0A560A6386A30381D5FA78D0062F05C3754A4352655D8F209F6771946
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/p/1176/EA/hot/69/4/custom_CNY.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........]O...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........^.mdat....."%x.U2..DX.....~.....Ll..71...W.S.b....\.X.Y.}..jN.....FfA1.-f.!l....%J...,X...u.,o.V~.6p...A.....KS.I.,.=.h..}.....|..?mm2......../....QI.._2.r.G.D..r..,.`.........8"%x.P..i2...LX....y.:$.Y.BN../.......1;..8..B..x>.,.....>.<L..7*X.\.3...n."fL.";....].A.:...ar..I,J%....Q.1.yJ..a...Z.cA.L........../........;..$..i.G3.p.]Pv..f.....m..wvY..R.K..l@.....=.9O..........4..rx..............@....5M.......+#v)...+..<.<....X..-.....*....}..V.......)Z.2...~}.U.E..5.,=mt.H...Y.E;..@*..<m.f.K.._}v1}.:a...T.^..}..{...c..k...@...IBo..i{..k..p....7Q(q.a....@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1497
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.72040353262999
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xODJ9XczJnVgMdVMh8K11wMdxCSkrTXZtq22DcDEWan9GYj4BmQZb64hTzplu:1GTcLuhHAbZE2nvYjcrZtpplc517
                                                                                                                                                                                                                                                                                            MD5:A621301C56BF2E470DB14FB37D948C96
                                                                                                                                                                                                                                                                                            SHA1:5D9AF77267D803775880CA18E954875E7689B9AF
                                                                                                                                                                                                                                                                                            SHA-256:0E1087D78642278D1EC78E880CDB2704904958A26CCF0C28618BF855407E7F6E
                                                                                                                                                                                                                                                                                            SHA-512:C2D917095F9DB0EAE6290A4322DE375BD7D17EE22C73390F2327FBCAD68ED1764C9C9BDEF438AC78B4F8E4AAB2A46D982A53704019BAF228F7DC2A85A5055CF0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dianjing_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_dianjing_0" transform="translate(16991 13381)">. <rect id="r" width="100" height="76" transform="translate(-16991 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_dianjing_0-2" data-name="icon_dtfl_dianjing_0" d="M54.315,43.8a13.057,13.057,0,0,1-5.437-6.316,18.98,18.98,0,0,1-.964-7.2H59.646a5.881,5.881,0,0,0,1.253,4.31,7.514,7.514,0,0,0,5.967,2.133,24.563,24.563,0,0,0,5.589-.756c2.842-.97,4.42-2.453,4.325-4.067-.091-1.547-1.686-2.908-3.978-3.4-.442-.1-1.149-.2-1.971-.325-3.667-.553-10.482-1.582-15.077-4.38l8.4-8.535H54.81L61.425,4.934h-4.4A22.452,22.452,0,0,1,69.591.072C70.416.028,71.225,0,72,0a27.253,27.253,0,0,1,9.346,1.448,13.519,13.519,0,0,1,6.741,5.021,14.386,14.386,0,0,1,2.489,7.11H78.841a4.482,4.482,0,0,0-1.191-3.315,6.1,6.1,0,0,0-4.52-1.518,15.106,15.106,0,0,0-2.462.221c-3.72.643-6.531,2.31-6.838,4.053-.155.884.365,1.7,1.505,2.345a36.83,36.83,0,0,0,7.276,2.34
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.429552166844667
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xoJ9v1JTw1uci+Le9D36flsCFYqln/c4+saCs4mkgvg1f3vwfMbXUXMh8vB0b:1oHw1ucTeJ6U4/qCQ2vwfMAMWGXL
                                                                                                                                                                                                                                                                                            MD5:A715DAFF689E7D3F36DCC1BF3A611C4E
                                                                                                                                                                                                                                                                                            SHA1:8D0804E1440B3BEC13FA80B1CF303A1C696CCF5C
                                                                                                                                                                                                                                                                                            SHA-256:637147F252221069AE2326869507F9EAC1CE8FB9A571A81BC6269529515758E9
                                                                                                                                                                                                                                                                                            SHA-512:CC5DF907378539B0E34A0ABAD55804B078E9FBE2EB317FC01218A7421E6F275A3B6F5FC9586B18E33FCD1A5ACB52498CEC63867637E42408E9621FDDBB57A477
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_qp_0" transform="translate(16196 13381)">. <rect id="r" width="100" height="76" transform="translate(-16196 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_qp_0-2" data-name="icon_dtfl_qp_0" d="M19.214,44.515l.307-5.581a5,5,0,0,1-.858.422,4.937,4.937,0,0,1-6.493-2.891,4.736,4.736,0,0,1,.066-3.8,4.878,4.878,0,0,1,1.16-1.58A5.052,5.052,0,0,1,15.1,30.066a5.494,5.494,0,0,1,2.223-.221s.135,0,.146-.1a.168.168,0,0,0-.035-.13.177.177,0,0,0-.1-.064,5,5,0,0,1-1.653-1.105A4.822,4.822,0,0,1,14.608,26.8a4.878,4.878,0,0,1,.069-3.852,5.019,5.019,0,0,1,1.158-1.611,5.163,5.163,0,0,1,4.73-1.227L21.217,8.48.864,15.947a1.326,1.326,0,0,0-.745.681,1.264,1.264,0,0,0-.033.992L14.131,53.926a1.284,1.284,0,0,0,.274.431,1.326,1.326,0,0,0,.424.3,1.37,1.37,0,0,0,1.023.031L31.52,48.927l-8.672-.455A3.916,3.916,0,0,1,20.2,47.225a3.682,3.682,0,0,1-.977-2.7Zm68.305-30.3L57.316.147a1.589,1.589,0,0,0-1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.297188124209786
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:TMHd9vHHcZUUqgS0O89wdRI1bfjfXJs4YUYaEn:2d90Z3zEeXJs41E
                                                                                                                                                                                                                                                                                            MD5:C551C729ED88DE7D3ABBAA39FA27E099
                                                                                                                                                                                                                                                                                            SHA1:BF7169C5F153ECCE315FFE2972F7D152134BC277
                                                                                                                                                                                                                                                                                            SHA-256:50E83C1A151EF058F40BF1817ABE610F1FD0E2B92C2EBE525E05662DABE7B5CD
                                                                                                                                                                                                                                                                                            SHA-512:3F23EF1EBD226ADBB7730313D116F2A82C1C8BD4043C15720A901763B7E71B095854D4751884B407DA26BCF0529155C43692BA91981ABB211D8CE2EA85F98C7B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/cocos/maintain-time.json?timestamp=1727652638755
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>NoSuchKey</Code>. <Message>The specified key does not exist.</Message>. <RequestId>66F9E32227077C11690DEE3B</RequestId>. <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId>. <Key>cocos/maintain-time.json</Key>. <EC>0026-00000001</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0026-00000001</RecommendDoc>.</Error>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 201 x 108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1333431
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998844494921258
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:24576:rTGDq1RR5vXhgOi7Y5vdsZ/ndUfOm6azRsqc46/5Do6lFHOjXjyo8e:mDCPXhgOi7+vdspnqT6Xp43AHKyof
                                                                                                                                                                                                                                                                                            MD5:23862264107AFDF332EF7EB7E340D85F
                                                                                                                                                                                                                                                                                            SHA1:80460EBF203DD800A2DFB3A7F51CC157CE9FA9A2
                                                                                                                                                                                                                                                                                            SHA-256:BFAE5D19818C4E4A5E3A14589E7F5D30E5632A6C8FC1BA3899E836D5C35FF078
                                                                                                                                                                                                                                                                                            SHA-512:0F8DF352BABC3BD533612DAB096DB0E6E7C198A53D7EB405E5EE8978BC1626E2D39D7CD578203D31BF357C839AF89D60AC6CAC3C9682826AB35DEE5739D24D05
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......l........X....acTL...6.....,.6....fcTL...........l.........2....}.v...dXIDATx..y.\gu>....^]....j.R...l.7.6..VBp......y..0..."....H..LH .....X...l&.6H.[.dY.......[..2.|...,,.....]....~...9.9.;.......+6..}..m.].m.$.m.].-.d.-....,..v..........@....e..H..B.L[..B[h.i. Yh..2m.$.m.].-.d.-....,..v..........@....e..H..B.L[..B[h.i. Yh..2m.$.m.]....$.....-Z.p]7Y..{.]Y..^.....4{$EmQTE.M=..V.Zm........T...S.{.sT.$..}/....z..r.-)Y...U..|?f.........9<.(.;w.ty.G.M....R.u......tf=.dI.....f2.....].....;.U.G.........K....h...x E...V.m...<CS.a.#F<u8..'.z.?..Yh?.v5.D&..@..Z....y.....K..H.]..+...P.~..~.W....<.U..o.c...q...s.(...<..../..~.@.CR....u(RB..r.i.1...^_.?8{.....9..?..5C...4g..].i.}/N...,......T:....../i.v>..B...V...6lx.Z...^.o.m;.8.D..~%. I.j.......n..+zO.r...^..M.~......p.;.5.o.7?......b\......d.x..n[g.....h..m&....@V....!.:u....O.k.d.o.J.l.....Gk.......8h.&....fA..s:..n..e.o....o..v.G$.h.bz..-.. ..G..........FQtz..[...7~.C......~.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):182146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.46317701152641
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:osmx5tNBRlcSwSREtMrhBCLtsK5JFJPDs:o5xxnlcSwNMrhBKPfg
                                                                                                                                                                                                                                                                                            MD5:96B16682C380596F1C6B2D70AAB2367E
                                                                                                                                                                                                                                                                                            SHA1:B3E00740309FFC13302A8ACB02DA89493AE246AE
                                                                                                                                                                                                                                                                                            SHA-256:1367BB619AA80811CBC4E6240FA59E44786727631A3BDB70D78E415DC98994D2
                                                                                                                                                                                                                                                                                            SHA-512:3EEC65F51EB947FBC0C826472EF4C18D902BFBC4028E46F78357BCAB1E28CE9EFE1A1C9BA9431370A4BE69148585FDD9E104781D66C867760953D7B0060DC37D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor~d2eb5610.dfe9713e21f9abb33023.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.WordArray,a=o.Hasher,c=n.algo,u=[],s=c.SHA1=a.extend({_doReset:function(){this._hash=new i.init([1732584193,4023233417,2562383102,271733878,3285377520])},_doProcessBlock:function(t,e){for(var r=this._hash.words,n=r[0],o=r[1],i=r[2],a=r[3],c=r[4],s=0;s<80;s++){if(s<16)u[s]=0|t[e+s];else{var l=u[s-3]^u[s-8]^u[s-14]^u[s-16];u[s]=l<<1|l>>>31}var f=(n<<5|n>>>27)+c+u[s];f+=s<20?1518500249+(o&i|~o&a):s<40?1859775393+(o^i^a):s<60?(o&i|o&a|i&a)-1894007588:(o^i^a)-899497514,c=a,a=i,i=o<<30|o>>>2,o=n,n=f}r[0]=r[0]+n|0,r[1]=r[1]+o|0,r[2]=r[2]+i|0,r[3]=r[3]+a|0,r[4]=r[4]+c|0},_doFinalize:function(){var t=this._data,e=t.words,r=8*this._nDataBytes,n=8*t.sigBytes;return e[n>>>5]|=128<<24-n%32,e[14+(n+64>>>9<<4)]=Math.floor(r/4294967296),e[15+(n+64>>>9<<4)
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.982526274188589
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8exyZmKzYMiZTTuv4lItltbcBxL8o9AmOtdHaGQpWm:+3i8ayYK0Fi1t4CoamOtd6zx
                                                                                                                                                                                                                                                                                            MD5:E00681D9307F9F342D0AE515B7E9D9AD
                                                                                                                                                                                                                                                                                            SHA1:D73CEC765B66528324F16657CCC8555BEA20155D
                                                                                                                                                                                                                                                                                            SHA-256:DFCE6445C85506C14142F1630B203A6C18B6FE4C0F2FBC07F3BD8A79832E7A17
                                                                                                                                                                                                                                                                                            SHA-512:CEE2728163C9119CD5AFCD70A856B49571E50E2AF7A516D031E9CC2C3D0E41A492C5C9473A85A0837D2ABEFCCD8B14C1051EFF82657B0AEB2C1E1497271AD174
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/skin/lobby_asset/common/common/_sprite/flag_1x1_ChineseMainland.avif?manualVersion=1&version=9190775491
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......8...8....pixi............av1C........colrnclx...........ispe.......8...8....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........._ .2.........$.../.l.8ki....<.-...#...PH.r....f.[.Z....m/....L...#I...j`....>..&.7p~.*.Z\..|:}M...d....9.R...$.&..X.I.%9..Xz`.qn.SP>.f..+.......0.I)A.......J........;...#.c...E/..pdZ.........l\S.c....X.B5...Op.....Xq.N......:..D2..?qY6.$.$......W..drf....;..0.d..'7..^..Y.....1h....P...:M>.5~.....B_.t.. .*~X..I..I..V..Xt.^..=....\J...).3.U..."..rs.(..5.5$.........r.1 ..(*;N...D_.5.....d...C.."f...I"......>.y.j.J...W.n.........>.[...T73....:^c..)....Jt.,....6..V...R....Z..a.MB.A......!x.........._%@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7551), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):7551
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.388537824840564
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ilymokcDla5yV9QRUzaCW1QE8LtmUsenzUsenyNrqKHOsaHaVHOU8MrT0NLD3Py1:ily9Dg5y/agaCW1Q9gwoKus8ahL2LRn+
                                                                                                                                                                                                                                                                                            MD5:44F9DF2673D1CB177CB0D5EB488A88ED
                                                                                                                                                                                                                                                                                            SHA1:C080F69C480FC601C2753CD1B019C02D8F42AB1F
                                                                                                                                                                                                                                                                                            SHA-256:8F41A4CF1D9BE1A4D458AC54C67BFA3BE7F5DEBF94C69926743BEBF053BA0A39
                                                                                                                                                                                                                                                                                            SHA-512:8692BE356216E06D1ACBA77D7D719B27AB7EC0BE896C1CBE35267F185F8B8D1028FBD56CE0134F5597A80B50E6338591B5B8953161902B8DDB6AD64C3DB22530
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/13403.ce4224be006d37e16faa.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[13403],{13403:function(t,e,i){i.r(e),i.d(e,{default:function(){return V}});var o,s,n,r,a,l,c,h,g,d,u,m,p,y,v,f,b,S,I,C,L,k,Z,w,O,_,z,P,x=i(53158),R=i(55433),T=i(12040),A=i(38821),$=i(2046),B=i(45335),G=i(34731),M=i(65074),E=i(7174),K=i(77674),N=i(70753),W=i(71743),D=i(96309),H=i(91475),q=i(46930),U=i(50008),j=i(73389),F=i(12832),J="avwXXc4qgxs0n6yNxABU",Q="_S3Gqs7Pat3lw5JdNOCd",X="LLCEvsnIyNozmsBiz0sD",Y="xQxdPR5O2U8rhaYlHoeQ";let V=(o=(0,A.wA)({name:"H5MidMenu"}),s=(0,A.fI)({default:!0}),n=(0,A.fI)({required:!0}),r=(0,A.fI)({default:!1}),a=(0,A.fI)({default:!1}),l=(0,A.fI)({default:!1}),c=(0,A.fI)({default:!1}),h=(0,A.fI)(q.ZP.string.def("0.5rem")),g=(0,A.fI)(q.ZP.string.def("75%")),d=(0,A.fI)(q.ZP.func.def(void 0)),u=(0,A.fI)({default:!0}),m=(0,A.y1)("clickItem"),p=(0,A.RL)("navList"),y=(0,A.RL)("gameStore.activeGameCategoryId"),v=(0,N.Xo)(),f=(0,$.Bind)(),o((S=class extends A.XY{constructor(...t){super
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1237
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.906597952293724
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8egFldl3ZmuzEZkv5GRu+wP8atKl2y2DVKIQEFObHzWcDm:+3i85Yuzv+uEao2y4A6FObZm
                                                                                                                                                                                                                                                                                            MD5:8AF69585F458BC53CB451BA9CDE2999E
                                                                                                                                                                                                                                                                                            SHA1:0A978636FA6FA9EBB85AFFF533AE84FF7AF3C9DD
                                                                                                                                                                                                                                                                                            SHA-256:D14F5360094BA4162EB55D7514ED6FA7E731E5EA2577350B5DC86B1BBA61CB76
                                                                                                                                                                                                                                                                                            SHA-512:0E3CAAB16B43A6A89D16362CB1D2DEC5168C5EFA8C3BF40BF22D2239FB5595E012EF47A674A1A640D620140117D05985CC6573D1B862C48CC78F0619CAE95781
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................G...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......p...L....pixi............av1C........colrnclx...........ispe.......p...L....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......6.f...2.....`$...,..G5..i...E.....pK.....6.Md.J.L...MS.'..Q.+.....`n.N.JF...L,....i]...}oCJ..).........x.....yP..1`v.g.?....l.h>.)....M..Ux..r.j..cZL.n..v..O.....CK.._q/.........^.....:.4=H...6....!..A....F.....................k...1./'.qN..D..!Xvz.|.tR.\........0hI..v.U..j@......@..D+.^....r..aC\...5.1..epX.fq...K..D..d...?@.'M...c...~.....X.,..^.%.G...P.0....O..D.p.$.x.).4.P.1....x...{.O...c....mB<.e.,...Z~R9U.........6.f..P2.....`I"K...e`.......}...x......]u.RvC.......i....?...".{Ot..[J......_..6..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016556.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):199594
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.774022586392611
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:n/lZcDJnZXQjcIV3biB7LHWfIuHQs+Alrljl:n/lZ+ZXQjcIVLiB7LH4HQs+Alrljl
                                                                                                                                                                                                                                                                                            MD5:4C1ED2BE89A30F3A42DE2F139F7D7844
                                                                                                                                                                                                                                                                                            SHA1:DC616F558043EF0EEE1794509C091DC57503F094
                                                                                                                                                                                                                                                                                            SHA-256:A33398C95FCF1107CC9133D5067E33FBDAE05A5B18CB406F6AA364E266EAAA70
                                                                                                                                                                                                                                                                                            SHA-512:6832D12C9721A3444A37D05CAEF900FC4E0D2EBBEFA793F5A8FDF7ECD5D745D3D54A54296E3AA84C8C18C5D25F86F3F3B923E426B81C5BFDEC2F50895D815E39
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/home@theme=1.2449afa08c7a96bdd70b.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes b8tWVvxBctrTxn9HjZR5{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes b8tWVvxBctrTxn9HjZR5{0%{background-position-x:125%}to{background-position-x:-32%}}.cCoRStWaFNFNLpurUiT_{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;height:100%;justify-content:center;min-height:3.65rem}.cCoRStWaFNFNLpurUiT_ .ant-empty-image{margin-bottom:0}.cCoRStWaFNFNLpurUiT_>div{height:auto}.cCoRStWaFNFNLpurUiT_ p{color:var(--theme-text-color-lighten);font-size:.26rem;margin-top:.2rem}@-webkit-keyframes eBLBDYdPD08FV9zsVCxB{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes eBLBDYdPD08FV9zsVCxB{0%{background-position-x:125%}to{background-position-x:-32%}}.uQNZtvR6K74JV8XnzP22{margin:0 auto}.uQNZtvR6K74JV8XnzP22.EmhWoyq6ztlb1Nca7je3{height:100%}.uQNZtvR6K74JV8XnzP22 .GxgwkCvttZVowEDMNx4F{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;he
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):35912
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989772301057302
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:H9uNBRJo4Uvf38mF1KUiVKJF2qmzLV8R6pE:INB3onvf38woLVKJFFm98IE
                                                                                                                                                                                                                                                                                            MD5:9D47963FABF00F91E75B34794699C612
                                                                                                                                                                                                                                                                                            SHA1:C643A2F8C43C9BF21DA497F6BB57F37E476517E6
                                                                                                                                                                                                                                                                                            SHA-256:2399C2485F7EF5195E89798D2879EB138EB280DBFD9946DA3F65958CD3A399F9
                                                                                                                                                                                                                                                                                            SHA-512:609B309739E7A5C9F7BBC607F84E421190950AD5502AE61F96BCB95608D3FC45E0F1188FB02C61A0854715D88812FA251A07EFD49EC142068B8F252FAF52B4C3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/g/1176/EA/200/3/2000074/custom.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................1.................o...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......(.../.3..5..2..$.r.W.<j.-6C-!..Z......|D....U.P..6!Ar..'r!g..]...o9Fe.cM./...=b..W.......L%.a...|....}q..O....N....R..!.*...E...........*.4..]!....G...9.x.?:.1..&.P.+..w<.X.Q&.C.c.q..y7....;...w:.`..-...`Y.V*......o.j.../..Pi0.1.`...u.@...N........O.].......![..l.V.....8"%x.P..i2...`...a.@..9YY+Ib.og....B...+.?W.rtk1M..P.S....Lj.b..Z.].....|...p.^;..8....}e....ba..._AQ4...p.YK."...{.k......O|.<..]....]v.co....rj[.L.-c?*5.4s...`...0st...$..:y..-z..W.<..<2..0l..J..=h .%;2..Bk.B|.;.....9DY.l&.$.-.E..Q3.....f..w......2f!C.2`..k\.v
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.279624181196607
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i81YyZ2M1lR8v44nXocdVgz+WlDj4jB:+RzZt8w4n4sVgz+2D8B
                                                                                                                                                                                                                                                                                            MD5:A366B847023F63075861A071A1B1344C
                                                                                                                                                                                                                                                                                            SHA1:EACAC4B5EDBFCFA19AE5ECC66A2F916113E6401C
                                                                                                                                                                                                                                                                                            SHA-256:D26274FA743C32DD7BA036CA81B9EFCEB71FB219148DEE10A2295ACA81016093
                                                                                                                                                                                                                                                                                            SHA-512:1E16604A9A8A0B2DE319D45461DBA7F8F312F7D6479198E9C984990D20C8E7CEEB666BC62A83FCEA3373B3B47A1215717CB624144304F1C13E84165DCA500F42
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-common/common/_sprite/icon_dtfl_rm_1.avif?manualVersion=1&version=2d13910092
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................4.............g...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......d...L....pixi............av1C........colrnclx...........ispe.......d...L....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......69f...2.....`$.&.......@..H.6.3Ma.%.9.......3\n:f..MN.2...c..C.:..,...b.<........|...L......z>=W....h.(7..Fe...mL.a.......9*:..VC.E.+..P.).l.<Z-.e.x.O[;..j.z..h.X...A.a.$...[hq....rt.D.....(X...Z.....K.KH..B..G@C.aT[......%..<.8...V....V.....M..,....(\........pr.Z.*}..[.."..7J..."q.1ig3..+.....M...B...<.A.n..P.]...........X.k...RB.u..3.~@7..P.`....GID...wI...e..l$...b..@.9.......u56...z....!RD....M<....f4.~....g.;&$&|.....V..0.F.Sm...I..XWj.$.==(...dD....MlJ..1L..6f..K(+....h.%.y.6.if!+..R.."...|W.e...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):154088
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.067749533269371
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:eDg+sFmP8UauUAbixnC55gRlbITaHJDWvPzjDbh0KdJenwwwdk:eDBPhaDAbs7laOZEBPJtJdk
                                                                                                                                                                                                                                                                                            MD5:D80741AF41AA726D98DD1A95516DE3C8
                                                                                                                                                                                                                                                                                            SHA1:537C319D0532A340F63E3F1965296A6F0788D7F3
                                                                                                                                                                                                                                                                                            SHA-256:040CF00A6EB462ECC210F0AF2E03A12C337E66B1FFE7A2656A6969D8F729B7CD
                                                                                                                                                                                                                                                                                            SHA-512:FBF5AA7F977A53F3CBA32ED8847EE692A7CA441F9585A241588B91E978A6E0B11E11AF569E5C873B1DF7D3D22213AD43318E51371CDDC40D90F85610E791F66A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"sprite_main_icon_zxsf_qq":{"x":494,"y":0,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_wx":{"x":494,"y":102,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_zfb":{"x":494,"y":204,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp1":{"x":494,"y":306,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp2":{"x":0,"y":492,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp3":{"x":102,"y":492,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_cz_zdy":{"x":634,"y":594,"width":60,"height":60,"im
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (10073), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):10073
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.49798432842685
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:zw0BeCIMRepXTuhGZpeOyZqFFtAHQ8f5xyNk3M85:ztXIMwpahOepZqRAw8f5x2k3L
                                                                                                                                                                                                                                                                                            MD5:D63B67461C22A4EECA83780A7FC49DD9
                                                                                                                                                                                                                                                                                            SHA1:260AA89CCAD7C3D59EBC6814C25A38996DED815F
                                                                                                                                                                                                                                                                                            SHA-256:43C9E8D2876FAFBC520D4D66CA67AB6020D5525E43ECF31806BBE9B83359DFED
                                                                                                                                                                                                                                                                                            SHA-512:65FF132A06E16A1D4770BEBD416F25626D6067DB19E6B24C6E668BF4C5AEC10F2025A2420484EC6B9945083AB92C5D1C5ABFBDE96860810AD2F90D91AC1DDDB0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/26311.6ac99062df6ac9eb6b48.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[26311,63203],{34769:function(e,t,o){o.d(t,{Z:function(){return y}});var a,s,n,i,r,c=o(53158),l=o(12040),p=o(38821),u=o(20786),d=o(91475),h=o(46930),g="B1wbxrNDVmn6XQZf2wMg";let y=(a=(0,p.wA)({name:"ModalCloseIcon"}),s=(0,p.fI)(h.ZP.func.def((()=>null))),a((i=class extends p.XY{constructor(...e){super(...e),(0,c.Z)(this,"close",r,this)}render(){const e=arguments[0],{isWeb:t}=(0,d.h)();return e("div",{class:g,on:{click:p.Ie.LY.stop((()=>{this.close()}))},directives:[{name:"show",value:!t}]},[e("my-img",{attrs:{src:u.Y.CLOSE,width:64,height:64,useSkeleton:!0}})])}},r=(0,l.Z)(i.prototype,"close",[s],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),n=i))||n)},26311:function(e,t,o){o.r(t),o.d(t,{default:function(){return W}});var a,s=o(36568),n=o.n(s),i=o(55433),r=(o(82801),o(38821)),c=o(6860),l=o(1183),p=o(46851),u=o(7174),d=o(75990),h=o(11777),g=o(3208),y=o(78910),m=o(6927),b=o(63312),S=o(98478),
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3391
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.308737479037641
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1GXxa7vebcSvWJkoT/y1L/j2lFbviofnO2Dwb6wt10Jbmvaq+U0g5VUo16oG5xFz:iWeIx+ojAL/ylUqnMb6wnmxqUgsDoqz
                                                                                                                                                                                                                                                                                            MD5:26327C91D47BEAC412485D391BCF35A0
                                                                                                                                                                                                                                                                                            SHA1:6CA1868579AC573C0A5F2E97F6D7A374C6E5E43B
                                                                                                                                                                                                                                                                                            SHA-256:0551D7507B85D7E5975189DE00BFDEDB5F01E62BF890123FB44007F80DF2E11B
                                                                                                                                                                                                                                                                                            SHA-512:057A802AD3ADA9B1380002513EEC9295635E6663BC8877AB2BEF2DB0305440E71E6717BF8DAD2290415C0EA1F9429F56DE24CE06A013E4ED0859DA18E55977B7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_zr_0" transform="translate(15541 13381)">. <rect id="r" width="100" height="76" transform="translate(-15541 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_zr_0-2" data-name="icon_dtfl_zr_0" d="M43.981,21.568c-.044-3.793-2.769-6.281-4.528-8.555l-2.175-2c-1.651-3.006,2.7-7.4,4.347-8.193,2.305.442,3.823,2.707,5.083,4.279A23.8,23.8,0,0,1,50.6,12.738c1.3,3.156,1.784,6.8,2.809,10.2L55.2,27.12a7.106,7.106,0,0,1-1.45,4.1c-.252.3-.663.192-.816.637-.948,2.911-.933,6.758-2.809,8.739A12.7,12.7,0,0,0,57.1,50.967c1.956.7,4.1.126,5.888.727a13,13,0,0,1,6.8,6.648c.663,1.3,3.5,10.46,1,11.742-2.047-1.025-1.211-5.147-1.722-7.735-.48-2.732-2.886-7.514-5.083-8.465a9.439,9.439,0,0,0-4.075-.274c-.866.137-1.7-.124-2.265.274l-.816,1.547L55.467,58.07c-.3,3.823-.6,7.682-.906,11.468l-.544.455L49.4,69.538H40.9l-.272-.181c.464-1.439,3.737-1.85,4.982-2.548A16.713,16.713,0,0,0,53.4,57.237c.316-.85
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):35912
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989772301057302
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:H9uNBRJo4Uvf38mF1KUiVKJF2qmzLV8R6pE:INB3onvf38woLVKJFFm98IE
                                                                                                                                                                                                                                                                                            MD5:9D47963FABF00F91E75B34794699C612
                                                                                                                                                                                                                                                                                            SHA1:C643A2F8C43C9BF21DA497F6BB57F37E476517E6
                                                                                                                                                                                                                                                                                            SHA-256:2399C2485F7EF5195E89798D2879EB138EB280DBFD9946DA3F65958CD3A399F9
                                                                                                                                                                                                                                                                                            SHA-512:609B309739E7A5C9F7BBC607F84E421190950AD5502AE61F96BCB95608D3FC45E0F1188FB02C61A0854715D88812FA251A07EFD49EC142068B8F252FAF52B4C3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................1.................o...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......(.../.3..5..2..$.r.W.<j.-6C-!..Z......|D....U.P..6!Ar..'r!g..]...o9Fe.cM./...=b..W.......L%.a...|....}q..O....N....R..!.*...E...........*.4..]!....G...9.x.?:.1..&.P.+..w<.X.Q&.C.c.q..y7....;...w:.`..-...`Y.V*......o.j.../..Pi0.1.`...u.@...N........O.].......![..l.V.....8"%x.P..i2...`...a.@..9YY+Ib.og....B...+.?W.rtk1M..P.S....Lj.b..Z.].....|...p.^;..8....}e....ba..._AQ4...p.YK."...{.k......O|.<..]....]v.co....rj[.L.-c?*5.4s...`...0st...$..:y..-z..W.<..<2..0l..J..=h .%;2..Bk.B|.;.....9DY.l&.$.-.E..Q3.....f..w......2f!C.2`..k\.v
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016956.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.982526274188589
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8exyZmKzYMiZTTuv4lItltbcBxL8o9AmOtdHaGQpWm:+3i8ayYK0Fi1t4CoamOtd6zx
                                                                                                                                                                                                                                                                                            MD5:E00681D9307F9F342D0AE515B7E9D9AD
                                                                                                                                                                                                                                                                                            SHA1:D73CEC765B66528324F16657CCC8555BEA20155D
                                                                                                                                                                                                                                                                                            SHA-256:DFCE6445C85506C14142F1630B203A6C18B6FE4C0F2FBC07F3BD8A79832E7A17
                                                                                                                                                                                                                                                                                            SHA-512:CEE2728163C9119CD5AFCD70A856B49571E50E2AF7A516D031E9CC2C3D0E41A492C5C9473A85A0837D2ABEFCCD8B14C1051EFF82657B0AEB2C1E1497271AD174
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......8...8....pixi............av1C........colrnclx...........ispe.......8...8....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........._ .2.........$.../.l.8ki....<.-...#...PH.r....f.[.Z....m/....L...#I...j`....>..&.7p~.*.Z\..|:}M...d....9.R...$.&..X.I.%9..Xz`.qn.SP>.f..+.......0.I)A.......J........;...#.c...E/..pdZ.........l\S.c....X.B5...Op.....Xq.N......:..D2..?qY6.$.$......W..drf....;..0.d..'7..^..Y.....1h....P...:M>.5~.....B_.t.. .*~X..I..I..V..Xt.^..=....\J...).3.U..."..rs.(..5.5$.........r.1 ..(*;N...D_.5.....d...C.."f...I"......>.y.j.J...W.n.........>.[...T73....:^c..)....Jt.,....6..V...R....Z..a.MB.A......!x.........._%@
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1497
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.72040353262999
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xODJ9XczJnVgMdVMh8K11wMdxCSkrTXZtq22DcDEWan9GYj4BmQZb64hTzplu:1GTcLuhHAbZE2nvYjcrZtpplc517
                                                                                                                                                                                                                                                                                            MD5:A621301C56BF2E470DB14FB37D948C96
                                                                                                                                                                                                                                                                                            SHA1:5D9AF77267D803775880CA18E954875E7689B9AF
                                                                                                                                                                                                                                                                                            SHA-256:0E1087D78642278D1EC78E880CDB2704904958A26CCF0C28618BF855407E7F6E
                                                                                                                                                                                                                                                                                            SHA-512:C2D917095F9DB0EAE6290A4322DE375BD7D17EE22C73390F2327FBCAD68ED1764C9C9BDEF438AC78B4F8E4AAB2A46D982A53704019BAF228F7DC2A85A5055CF0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_dianjing_0" transform="translate(16991 13381)">. <rect id="r" width="100" height="76" transform="translate(-16991 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_dianjing_0-2" data-name="icon_dtfl_dianjing_0" d="M54.315,43.8a13.057,13.057,0,0,1-5.437-6.316,18.98,18.98,0,0,1-.964-7.2H59.646a5.881,5.881,0,0,0,1.253,4.31,7.514,7.514,0,0,0,5.967,2.133,24.563,24.563,0,0,0,5.589-.756c2.842-.97,4.42-2.453,4.325-4.067-.091-1.547-1.686-2.908-3.978-3.4-.442-.1-1.149-.2-1.971-.325-3.667-.553-10.482-1.582-15.077-4.38l8.4-8.535H54.81L61.425,4.934h-4.4A22.452,22.452,0,0,1,69.591.072C70.416.028,71.225,0,72,0a27.253,27.253,0,0,1,9.346,1.448,13.519,13.519,0,0,1,6.741,5.021,14.386,14.386,0,0,1,2.489,7.11H78.841a4.482,4.482,0,0,0-1.191-3.315,6.1,6.1,0,0,0-4.52-1.518,15.106,15.106,0,0,0-2.462.221c-3.72.643-6.531,2.31-6.838,4.053-.155.884.365,1.7,1.505,2.345a36.83,36.83,0,0,0,7.276,2.34
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.947166571456939
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eR3ZmKz4wEkGYzmk7pY+/M02zoSUGcWHEsAbU9:+3i8sYK7EfyQoVru
                                                                                                                                                                                                                                                                                            MD5:E39DB2634AB5515CFAF921AF9C44D809
                                                                                                                                                                                                                                                                                            SHA1:894A177FBC76E8F98EE8FC72905E891935D00273
                                                                                                                                                                                                                                                                                            SHA-256:B98001AF809523680D74178559DFCB54AB4511229CE7883F0218EBCD3B319271
                                                                                                                                                                                                                                                                                            SHA-512:ACA311A1C73D62DB198834A8D931A4A616A8235EDC3034C01732C1E2F12BB3374CB519E4EC473E21893FAEC5014534CEAF76522F297896A03084FE49969288AA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_btm_wd.avif?manualVersion=1&version=ac8b67f6e2
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..............................W...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Amdat......4X....2....!... ...v].o..U....~.....iR...d....m......F..fa.O.e#...v....nA...ut....i.K..Y.......k.d0B...8c..;.'A?.#C..ed~......._}.W...p].[%.K....1..z..#...4u.....L..d.k.%5.".aW.[ $n.;..;.CH"..O.Z.k...r...w.6.;g......4X...P2....!..... ./..."..A.oZ...1....tD......UZcqYid.!p+.4....Dh...`...B...R..7.>..../.U...)n.....14.<Q.{...q.h..A"..C..RI..f..GFh+......0*G..../.4.u..'...!.U.B.........B....L.(........AB..!:.......j.....$$.=.l.....+v'..k......=o...Jg......4R+1e.j......dc.....dk.y..+.p.L..i.....2D.:.8..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):44688
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.994247577286534
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:pw6wPyGt8/zrSu5LtFbXcouE0A3TYornYBlSxbTFzYQAAtKJMSUiJs:l2uxtFbXcpE0AjY4nSSxbTlYbAsKSUi6
                                                                                                                                                                                                                                                                                            MD5:E243E1E4BDC4A54155077C974CE8B081
                                                                                                                                                                                                                                                                                            SHA1:295A105DD5558E8B7692E1EF333BF11D2385445A
                                                                                                                                                                                                                                                                                            SHA-256:E2705F389FBE2721095504212624B7E6326FD2BA89311D6F77E1D6E614D24C03
                                                                                                                                                                                                                                                                                            SHA-512:6804F5741AFED9ADB6D587F84B04E77F8B88D23A97EA099A5E94A09936F9847C64AF623074BEDE594FCFFC3433C51241D0B0E83E982428C0021B17508207E1FE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma...................mdat....9&?.[(.h4.2...DX.......F..mv...1...?.F...pc".>a..:9........Y.....4.].l..X.1`..[{yS..w.iX)........R1..c..c.4"@.6N...|.,...|..C.l.....W.W...ag......(Y...,...a..i.d:...r../w..ma.J...z.M.RjVe.oMO...%...I.........D.%.....%...cxk.!.....m.G.X._...^2.,......QYO....C..1R+[-.e.cv...kV...d.|..f...b....VhP$v0g~.G....:4Gt..(.3\Rd+.W.O$...w..E|mh...ir..Y7............riz..|...==.1..J.......W......Y(...\....w..W...b....0....1@r.-7.C..."....d...{w...i..l....S.$k..q....b.0.:.......z|...E..U<...X.X@H...6.X./.?...=<kOi...,^...5...B'jSn.i.Jp.9&...... ..'.f..]W..od4.........u.jf4.B...52.._.9.......u ).r.. w.z.}..u._w..Y..O.x.......5l.A.....0.Z.z..?.@^..Yc.8x.'8..9....xU....`3...k.YK.J.,.:I.......k..6{.D.r
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7418628860486045
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRREyc/BqFcx3n37K8XWopBieLfjXQLHUPKmq0j3sT+Y:oda/rbYBwEVXKYXP9nj8Tn
                                                                                                                                                                                                                                                                                            MD5:F3372B0BA3CB621E6A0208BFE8CF8824
                                                                                                                                                                                                                                                                                            SHA1:36CAA710C9C07B84F211A07663CDDD8B3FCD608C
                                                                                                                                                                                                                                                                                            SHA-256:9294C09D7B2FCDE23A5C2F2A3EDAF93CF955ED2576FEA4078C49946D5FFCCF72
                                                                                                                                                                                                                                                                                            SHA-512:2C701FC69F38238FA4A6F841ABEE1BCDA549A218F68FD5BC2D43095E749E730DF6053F3AD04F8DA25FA7020952F45B8F8BF1EF076DBDF01A3A21413000AA58D5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A1vRnUW9cMdYoHfNwNcw9aYXhIxqTRBCD4JZ/8OEL0/UvJmjsy1b0rUej9BqTLdDopDRierRLEEkpojGdOVmVf7NyrWffM6AJvcBgTT16RpgUbTlaC+8OQUU+icfOc0bgD+/w4whm4FAvFuPggck2Qc=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):47763
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995167808206896
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:niLY18tjwGgBvd8o8+2nidqowCJzJBvYN5ZBVjkRQQIk+yPI+tXhxowWkqh/Dm:niMY6F8CPzNJ9YN5ZBVgRFIkBZow+a
                                                                                                                                                                                                                                                                                            MD5:9F3B77DA320FE20EC956DB5A37A7C5A8
                                                                                                                                                                                                                                                                                            SHA1:659FA090CAFFC5548C56E6F8F6593088DC2F5B99
                                                                                                                                                                                                                                                                                            SHA-256:C878B832A11DD3849A2BEDBFA844DEE1CF20B5238A6EF5D267148BB2D92F2856
                                                                                                                                                                                                                                                                                            SHA-512:C5A24839B148AF26D1268C0E6AF0903CA4B34079628E053ECB529F3DA265A9C72216C1AFB05DAB899CFB7C63FB8DCFD86FC6463E749E0CF6F5397C454E8BE800
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837490117815595009.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma...................mdat....9&?.[(.h4.2....`....UzW...Fg.....>.*%.j..a....G...).7..:..K..oI.P.~......v.(VAM.h.7f..2.rz...:i.r$..-.....7lj..Phl.Jp7b..w...yLP......@.'..7.}.x.W.......Az.[.z7G[V.In.i~G.o..N!..b...."1u.?....@......I.-.|..Ig.w)K..:s*@EJ..=ZB;#...nz..\..l..|.....3fz...B.L.L..K..m..&f..KL.{.f..KJ......l.*...EYMU.\.......%p7C..z.~=[..@..... 4y..l...)..j..4tb....!'..Z.|.1ve...S..I.).. ...'+..A..\c...rF...M..........Z.C..{....&.....*u......*K...7.`.{.....*.............5..g.|.aT#...<.~..&tT.d.1z.U.........'.].Q..T...P.h.CI..A...u.....w..Y...K.{4.}7N..[...xG...F*L<..o..7.D...=X ..VW=..(d.Q;w...rJ_.w].....M.....&.......O...{......c.:v..)...%..@.?.1c$...60.z....pV..5.x.+.\....t9...^.........4.Oi...mN.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):886
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.652776307443679
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7FIW0cYDIudg0L9Vo0Lx0LUIM00BorXAa009Ht:ZUEfcfocxcTMartD
                                                                                                                                                                                                                                                                                            MD5:ABE304C706403B4B97A62E156371E0E0
                                                                                                                                                                                                                                                                                            SHA1:23FE845B3B90F7CCCA74B31C69B2BD6AC6BFAB01
                                                                                                                                                                                                                                                                                            SHA-256:4D55F2146A804F57600B332E3FFBC662F111E043950A613DFD875D4A566DE706
                                                                                                                                                                                                                                                                                            SHA-512:F1A0441CC3BB51C8980C1357B5F667DE75B96ED6485AA889359FE8CF610328302DE318E32134670DB1CBA52E1BD978C5F02A5793C4B776B550F2ED7DD8212190
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/96236.7892f6c6025ba5c42ded.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes FMMKm_qkrWIJ7LOitez_{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes FMMKm_qkrWIJ7LOitez_{0%{background-position-x:125%}to{background-position-x:-32%}}.OGnkSlgR5V9ZN4mwpzPC{background:var(--theme-main-bg-color);border-radius:.2rem .2rem 0 0;padding:.3rem}.OGnkSlgR5V9ZN4mwpzPC .v92F8puSzO15P5pFukLx{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex}.OGnkSlgR5V9ZN4mwpzPC .v92F8puSzO15P5pFukLx img{width:1.2rem}.OGnkSlgR5V9ZN4mwpzPC .v92F8puSzO15P5pFukLx .E77FxnrW9ySLb_McYD2g{color:var(--theme-text-color-darken);font-size:.3rem;margin-left:.2rem;text-align:left}.OGnkSlgR5V9ZN4mwpzPC .KJmGDOXuOjflvQl36r7a{-ms-flex-pack:end;display:-ms-flexbox;display:flex;gap:.2rem;justify-content:flex-end;margin-top:.2rem}.OGnkSlgR5V9ZN4mwpzPC .KJmGDOXuOjflvQl36r7a .yMkWVsYMfX4Vey7OtZ5K{font-size:.24rem;height:.7rem;width:2.2rem}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.501658547037796
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:zm02guXSAiv6msWdtlWTIkrJrlKixqvOPVDZ:zm0ruCAXm5NWEiJ55xqWtN
                                                                                                                                                                                                                                                                                            MD5:558FED47198F08E3096EFD77D742D82C
                                                                                                                                                                                                                                                                                            SHA1:0B0EC4A7C368C2C0ADA7AC78744F3AB703C9DD14
                                                                                                                                                                                                                                                                                            SHA-256:D9ADB720C2BEF9FDDEB0BB45D08B2095BBAE628AA5E33C30A1EFFD4F237A2498
                                                                                                                                                                                                                                                                                            SHA-512:1AC785A93EED052A61F3B52C22A8175DD6A295304FD0D0F2A275BCC187D759A54F3A8C6F1FA9A84FA84C23C51214AA12908C95FCB7B639686DD709359D43E2DB
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/game/hall/listVirtualBonusPoolV2/currency/CNY.json
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19uyu9h9kP+RxjH03fhoIXPU
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1929), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1929
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.516888548662515
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7YhTuDKYq9CcHqfbqjuDOUuD9VBuD+PEe8DjuDkBzJDfHxUWBuDk0ZIXduDgNzdp:5TEs+Gmf0rdDGuyN+YNdN/ozSg
                                                                                                                                                                                                                                                                                            MD5:3E83F2D235B928387B245FAE60013086
                                                                                                                                                                                                                                                                                            SHA1:A41A8634C62958CD2E31B32A8A2C59F2EB8DE830
                                                                                                                                                                                                                                                                                            SHA-256:BBB48C1B3AE91F10B7B25833477F62F1E50A4DD75ADEC00624364F2B3B5587AB
                                                                                                                                                                                                                                                                                            SHA-512:C2472D7C0233E1BA498E42957ACD5FBC299C2DDAE707A5638EBD4DEFCBD9B47C5C0E1AB74995E7892015FE8557D31AF71368D66874E8F89D18740973A1912D52
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/floatBar@theme=1.11854f633953e2594b57.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes Zy09WW4WfOCWGjCWlVmM{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes Zy09WW4WfOCWGjCWlVmM{0%{background-position-x:125%}to{background-position-x:-32%}}.LgFw5l227MkKBKpLD64g{background-color:var(--theme-main-bg-color);border:.01rem solid var(--theme-color-line);border-radius:.1rem;-webkit-box-shadow:.02rem 0 .06rem 0 rgba(0,0,0,.1);box-shadow:.02rem 0 .06rem 0 rgba(0,0,0,.1);cursor:pointer;-ms-flex-direction:column;flex-direction:column;min-height:.78rem;padding:.1rem;width:.84rem}.LgFw5l227MkKBKpLD64g,.LgFw5l227MkKBKpLD64g .GO6MyZdeydW4ZcSgnvkK{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;justify-content:center}.LgFw5l227MkKBKpLD64g .GO6MyZdeydW4ZcSgnvkK{background-color:var(--theme-primary-color);border-radius:50%;color:var(--theme-primary-font-color);font-size:.2rem;height:.3rem;margin-bottom:.08rem;width:.3rem}.LgFw5l227MkKBKpLD64g .oBV4WKCvUQyDmGdMy1nT{word-wrap:break-word;-webkit-line-clam
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3709), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3709
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.643195002368712
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:IUgErCMSsI3SsxdJGTZhTZpsylCp+DT/hfVobZFnU5OkNmFnU5OkN8:uErdSseSsx7WZNZCuDhebv4i48
                                                                                                                                                                                                                                                                                            MD5:28ADB9B7F8DCFD2B5DEAC133E0722F84
                                                                                                                                                                                                                                                                                            SHA1:BE860405BD1ECE7A8982691D159AD426A394C3A5
                                                                                                                                                                                                                                                                                            SHA-256:3F1E8B18F11E7A4E47B35DC8927A915A2AA622D2A93AF5033DA1BCE413C6BE4F
                                                                                                                                                                                                                                                                                            SHA-512:D90811AB4CA4DD5C1FFEAC2B836C5DFF754979AF2B4F6548467DD0FBAD7CD4A86AB1AEE981B94BDA1B14D4668A2B8F0F1F6DEC85607699C01A0C29D628E7837E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/83915.56b398dd65d90d63cf92.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes lTDJWhJqksL0AopqhtPQ{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes lTDJWhJqksL0AopqhtPQ{0%{background-position-x:125%}to{background-position-x:-32%}}.Jg547zpjoIPVb7hiGHb8{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:.48rem;justify-content:center;position:fixed;width:.48rem;z-index:1001}.Jg547zpjoIPVb7hiGHb8.FfDJSd9OPGtM3uT2lQLs{height:.9rem;width:.9rem}.Jg547zpjoIPVb7hiGHb8.eRwBrtsy3m7I875P9NRK .UkKH6laHNpmRXatKIbFJ{border-radius:0 .1rem .1rem 0;-ms-flex-direction:row-reverse;flex-direction:row-reverse}.Jg547zpjoIPVb7hiGHb8.eRwBrtsy3m7I875P9NRK .RH345QXXbe0fQ4DazKPN{-webkit-transform:rotate(180deg);transform:rotate(180deg)}.Jg547zpjoIPVb7hiGHb8.KL5Ke9GuJfL4xYuBkIv_ .UkKH6laHNpmRXatKIbFJ{border-radius:.1rem 0 0 .1rem}.Jg547zpjoIPVb7hiGHb8.eX2oJvjKkFLP4JpgDIOq .UkKH6laHNpmRXatKIbFJ{background-color:var(--theme-secondary-color-error)}.Jg547zpjoIPVb7hiGHb8.eX2oJvjKkFLP4JpgDIOq .Dd9bz_w8PxI
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):194254
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.306399884616441
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:0VMDa8EJhVjGXZEaOdjdJvYT+JeDxXdig:0O2GnOdLG1N
                                                                                                                                                                                                                                                                                            MD5:653434B0E6216A4D9C807463759EFACB
                                                                                                                                                                                                                                                                                            SHA1:654DD8225154E0D87396A0B7223798533199A386
                                                                                                                                                                                                                                                                                            SHA-256:0094B4B6CF1AB219359F4DB70018FC546E7EE1D319197BFA21B4EC6E1035489A
                                                                                                                                                                                                                                                                                            SHA-512:FA123727CD289699330C3B748914B1E096859E73342D8B9A638E05B8133D035E85CC64BA9461786E501C2FD857C976EEDD5E3F8D2B080F1C6FA2CBDE421711A5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(var e,n=1;n<arguments.length;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},e.apply(this,arguments)}var n=["attrs","props","domProps"],r=["class","style","directives"],o=["on","nativeOn"],i=function(t,e){return function(){t&&t.apply(this,arguments),e&&e.apply(this,arguments)}};t.exports=function(t){return t.reduce((function(t,a){for(var s in a)if(t[s])if(-1!==n.indexOf(s))t[s]=e({},t[s],a[s]);else if(-1!==r.indexOf(s)){var c=t[s]instanceof Array?t[s]:[t[s]],u=a[s]instanceof Array?a[s]:[a[s]];t[s]=c.concat(u)}else if(-1!==o.indexOf(s))for(var l in a[s])if(t[s][l]){var f=t[s][l]instanceof Array?t[s][l]:[t[s][l]],p=a[s][l]instanceof Array?a[s][l]:[a[s][l]];t[s][l]=f.concat(p)}else t[s][l]=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1496), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1496
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.975376556542496
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:/M3j3fLM/8pOXgNRetsKZxdGknnHFw3vSH1NNnEjvvqC4Qn4uVb/E:/q7jS8pOwNSsSdGknlwfM7EjvRjnrVbM
                                                                                                                                                                                                                                                                                            MD5:39CDB4B8607714E3FAC2424C8E71A4BD
                                                                                                                                                                                                                                                                                            SHA1:CE912F5C89CE83EB3A55AAAB6EACF97B3DE28374
                                                                                                                                                                                                                                                                                            SHA-256:D270939B70D7E63387F54A654CBC95786DE2F9C8E6296DBEAB7397586AAB3AA3
                                                                                                                                                                                                                                                                                            SHA-512:9AD9F52822213AA73658552F4878E82A862B4795B10BF1BC6A11B58045372310EF663CA8E6587F396288944A95A351C139B19D71666A6BF73BA56ECCC7A9D5F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5208), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5208
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.99104545666255
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:I8pMgL5l5HnuvG7Ogvta2l1FcXX6VZ51zBLZpv4W1vNLbaohSahw95c4vcqKbM:BpTLsG7Ogl33JN1zdZZ4W1VLbaohc047
                                                                                                                                                                                                                                                                                            MD5:CF131591F41D93AFEA0DB14BD3665DEF
                                                                                                                                                                                                                                                                                            SHA1:03D87BE65AFF4ACE6F54D9DE03796721F29B4347
                                                                                                                                                                                                                                                                                            SHA-256:B2AC46EA2AA9BA7E03B1F883F9BEE9041DD8211456274B4F812D1EDE11CCFD61
                                                                                                                                                                                                                                                                                            SHA-512:65B9B771CB937F7852F7FEC598C84268408A37D0BC1D58681B4D8E2F0784ECC5D347A09EAE2FD2946D413D37066E03298D6B69AFBC6B1E2E170356E19419A8E4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/message/list/all/currency/CNY/language/zh/page/1/type/99.json
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.459486420511946
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/ZwoqZZmQzCMeO/lx0//VnSo6H1sqA/C51HjvODdn:+3i8e+ZmQz2jWHe2rHSDdn
                                                                                                                                                                                                                                                                                            MD5:44E34823942F2CE9806ED11FC9C292DA
                                                                                                                                                                                                                                                                                            SHA1:6EE9F51E10576CDECEE108DCCD7832DEDAE6A10D
                                                                                                                                                                                                                                                                                            SHA-256:4F6A2635D37F153C759AE0E2FADB773E2581353E03B60D6DE6B6E7DBF2F8B8DB
                                                                                                                                                                                                                                                                                            SHA-512:6819E38238FB5F8BA9E7C5FA67C0FAF003B2B53AC3A3AA960F7FE9E3143054E2E06C6A0F8F3B1A06783BC921309FEDD1BDFB5B03587A4C504D94FDA118C267AC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/web/common/btn_zc1_2.avif?manualVersion=1&version=40aa47c73d
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................u.........E...j...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........<....pixi............av1C........colrnclx...........ispe...........<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........f...2g..#...@.P.x|.y-..#2..:6B..CX..A.T.....KC.....ai..F..1.]...b..<.....Ng3... ...sx..?).zq..M.....^Lm..........f..P2\..#......{:RRY"./...Q.E...#'.KA.2.s.*.3.`.F.b.Gl.%y.}.j...S.'.aX..&V...o.]...1. .8...h.CP0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016263.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65373), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):235147
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.656402880504915
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:58n0SobI/4A+Eyr1CZ0XFwtM7Uar+yrzXtaxpKiKB4/gjTXvW:C2j9EyrASXFwtM7Uarrz9axpKT5e
                                                                                                                                                                                                                                                                                            MD5:DDDB74CB8F5559D012A54EAC4EC73EF2
                                                                                                                                                                                                                                                                                            SHA1:C75D67C1B1C5D0A35E7197811F63E49A615D7163
                                                                                                                                                                                                                                                                                            SHA-256:AA7281BC37AEF251435B989A7370DF94ECF9FF3451842F5A878A6D29FA91897E
                                                                                                                                                                                                                                                                                            SHA-512:EC2ADB06345E7B986D57B3D15A2A888BD96FF3C7885562B4AAE67B86B8DAA9457F1C45450BA9162FCEA9B43FE2204A8BF5F57F412BE6EA63416F9C01EFE3AA89
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var s,n,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),C=o(12040),I=o(38821),L=o(71743),P=o(93250),O=o(5954),v=o(24759),N=o(75990),B=o(63141),k=o(91475),H=o(44586),G=o(26747),x=o(41095),Z=o(11322),Y="goDRiiBsuEuXD3W1NphN",F="GgAalyCT_nMrUn3ge8Q8";const U="data:image/gif;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVQImWNgYGBgAAAABQABh6FO1AAAAABJRU5ErkJggg==";let $;!function(e){e[e.Error=1]="Error",e[e.Empty=2]="Empty",e[e.Success=3]="Success"}($||($={}));const z={useWebpOnly:!1,tryCompression:!0,immediate:!1,performance:!0,type:"img",lazy:!0,blurAnimation:window.wgMock.blurAnimation};let W=(s=(0,I.wA)({name:"MyImg"}),n=(0,I.fI)({required:!0}),a=(0,I.fI)(),i=(0,I.fI)(),r=(0,I.fI)(),c=(0,I.fI)({type:Boolean,default:!1}),l=(0,I.Rl)(),m=(0,I.fI)(),d=(0,I.fI)({default:!1}),h=(0,I
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):29431
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.98778675313436
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:OcKaxCiplAWnRjy5Px+9bX7LMs9fPNGWP8RxfkxmE2gc:OQxFpkmrD13kIxjw
                                                                                                                                                                                                                                                                                            MD5:52084DF2E4448A8070BEACBAEAB65010
                                                                                                                                                                                                                                                                                            SHA1:CA99A3E882730AEA1D0C2E644272FAB5DAA8D620
                                                                                                                                                                                                                                                                                            SHA-256:B7441D5F0B58DFE44E31B8C7196951069F092A9DFB8298FD1A1F2009488E63C6
                                                                                                                                                                                                                                                                                            SHA-512:56FDEE25FA4BED653B312C0D3BBADFA77CFECC16088CDB09B54C45E9FFD64089DA7377A0D7F0711752E7C8954F84B978407516C891BD88880252A43A58059C16
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/game_pictures/p/1176/EA/hot/2/1/custom_CNY.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................]................o....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........qWmdat....."%x.U2..LX....V....}.Y.13.?..n~..S..6..........L.4v:@"..4...]bk.:(.U..e.r..h2.7R.pQ.. ..4...|.`...Q/.9=|.1.S.q.^..xMs.T..\..Y..|qk..MpQ...L.c...,..tNx.f...o..k.....\........A..}...tb.........XaF;Paa...l.9.F&&....Mp..Q.:o8.s..........>.2)."}........Kl...N...y..Q.....?.*?h.qqSxq,/m%..@..Q`E;..H.....:.-.;.y.e.n..'.)....c..YD.ixb.e.....8"%x.P..i2....`...A.@`....8....]ji(.#.2.\.`/...^....%.ue.J5..1.PnS-.-)......&.2]..z...6..bt.c.s.k.uH....MU.k.4#.uI..ym.#....(M........!%B.\4.|....,.5.m.i.F....Rf.....|..x....v..%..c.I&x.6....#.<.?...f.l..Dm..a8|.... .
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.858066088566357
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:t4FdHqab5qCrp/cDup7eShIUZXGRuKM5ROS:t4FdHqo5raaeiNuuKM5Rd
                                                                                                                                                                                                                                                                                            MD5:4469CED758951CA2B6AAEDA354BA8A78
                                                                                                                                                                                                                                                                                            SHA1:15B1D05F674475915DD8542E7C39889A5E8142FB
                                                                                                                                                                                                                                                                                            SHA-256:4B4877375A7AF765E2FA097E240B7051B28CA8133929EE7D44C49FEDB8231591
                                                                                                                                                                                                                                                                                            SHA-512:667CF284F44868847F2EB876FEF7FF2C255A652321353A50C2AA8936BE3615000FB02A6BE8A677987477982F70BDB982A139FE3DBABD4EAF0955916AD3D709D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375a
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="15" viewBox="0 0 20 15">. <path id="comm_icon_gou" d="M1234.22-597.615l-6.584-5.628a1.524,1.524,0,0,1-.149-2.141,1.5,1.5,0,0,1,2.128-.15l5.438,4.648,9.417-10.834a1.5,1.5,0,0,1,2.128-.15,1.525,1.525,0,0,1,.149,2.141l-10.4,11.964a1.5,1.5,0,0,1-1.139.522A1.494,1.494,0,0,1,1234.22-597.615Z" transform="translate(-1227.117 612.242)" fill="#04be02"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1665), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1665
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.354536148566266
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:7h6F26FyVHgAwaofmy+fmOdlK768AyBAqoLuTkBAoEnx06Ao7WsW9NYWiWl:g1oAAtAJzBAqoaTkBAoexlAuWr9yWiWl
                                                                                                                                                                                                                                                                                            MD5:D290B2A261ED55FDD1783025522E2348
                                                                                                                                                                                                                                                                                            SHA1:FC605082DB8E876CF80B0A90A34683280EA367A2
                                                                                                                                                                                                                                                                                            SHA-256:79FFE51B71B27789428235C1E03C4FACC90A1D897C2CC10377C4303C84B87864
                                                                                                                                                                                                                                                                                            SHA-512:0AA541E27E3C63875D7F86DBC4479059EBC4AC3A79826F303699F172C04BDCAB1426B4A7A76E865AC510EFE6F90CE5C265EB34CB12C47C397455FA97A3A59749
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/10354.13ff9886df12cc188f8c.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes CfdvdSulI8c5dnTCwQxr{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes CfdvdSulI8c5dnTCwQxr{0%{background-position-x:125%}to{background-position-x:-32%}}.loading__box{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;display:-ms-flexbox;display:flex;height:1rem;justify-content:center;width:1rem}.QHck08T5rZz_GfVOmudL{-webkit-animation:ONhpIiOrqXCsx4xYv0BH 1s cubic-bezier(.7,-.13,.22,.86) 0s infinite;animation:ONhpIiOrqXCsx4xYv0BH 1s cubic-bezier(.7,-.13,.22,.86) 0s infinite;-webkit-animation-fill-mode:both;animation-fill-mode:both;background-color:var(--theme-secondary-color-error);border-radius:100%;height:.15rem;margin:.2rem;position:relative;width:.15rem}.QHck08T5rZz_GfVOmudL:after,.QHck08T5rZz_GfVOmudL:before{border-radius:100%;content:"";height:.15rem;margin:.02rem;opacity:.8;position:absolute;width:.15rem}.QHck08T5rZz_GfVOmudL:before{background-color:var(--theme-primary-color);left:-.28rem;top:0}.QHck08T5rZz_GfVOmudL:after{backg
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016386.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.687079052788909
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRYR7RU+aGK6AK7G/3Pi+94Xu/Qw3KH:oda/uR7HBvC/3L94+EH
                                                                                                                                                                                                                                                                                            MD5:1216937327BD5BC67D33A8C943CCF7CA
                                                                                                                                                                                                                                                                                            SHA1:0F1A494818C63E50B0B701B10BF9EE8A6834020F
                                                                                                                                                                                                                                                                                            SHA-256:8742A88E05F6AACAC0B37F04191F4223AFC2C0ED87372098DEE65B5A93983F79
                                                                                                                                                                                                                                                                                            SHA-512:96407125B166B8D38A7950C5B4033DF999E650149DE8A76E34D8F296D1B5446EC34621600190B7A42804387453F331D5CADA217D50E0B103FE963A2CFAF2AA56
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/activetask/newcomer_benefit_reward/default.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A0L46RmI1MS4aI2X6/D+aAmGtqC+l0JYgRU/oa6ckup8jSfWU1uX9rHPWrC70sd2dO1kOxBT9KfKCyARo+QwWXk=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2273
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.474062988536733
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:13tsRfXJEG0PkK0mIQcQpUrXuJVUWobeYzh8jctgNnNZGz+Zsm:vsRf5FzvOU7GUrjOjcWxj
                                                                                                                                                                                                                                                                                            MD5:A7F086B8E3C3F97D7F0834D1D6CF11BB
                                                                                                                                                                                                                                                                                            SHA1:3D6FC67D45D667BC2B43128A1B4F02BA81D55F56
                                                                                                                                                                                                                                                                                            SHA-256:BA172B825D71499BAD50BB73A9B257C76FCCF897B56694519BB153FF0FB92079
                                                                                                                                                                                                                                                                                            SHA-512:967F337E87B30CD7D5B8B2E542C5887F424A321C06A303CC504BA4941DC481E06CCF09EAD46588FE6224372476CD4BF1EDC382AA26EE996861ADED2D147BE43C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_ty_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_ty_0" transform="translate(15765 13381)">. <rect id="r" width="100" height="76" transform="translate(-15765 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_ty_0-2" data-name="icon_dtfl_ty_0" d="M40.141.475a34.066,34.066,0,0,1,23.8,18.231c3.443,7.514,4.014,10.217,3.041,21.3C65.6,52.218,55.691,61.726,46.117,65.867c-2.522,1.092-5.455,1.326-8.281,2.226a50.388,50.388,0,0,1-8.387-.106C15.677,67.154,1.181,52.779.206,39.054a65.316,65.316,0,0,1,0-10.069C1.285,15.154,14.45,2.793,27.141.475a50.33,50.33,0,0,1,13,0Zm0,4.027C38.07,5.3,30.6,6.69,30.076,8.422A28.888,28.888,0,0,0,31.647,18.81c3.494,1.8,6.988,3.614,10.482,5.406A44.938,44.938,0,0,0,52.4,20.189c1.406-1.061.4-4.5,0-6.146-.349-1.474-.7-2.968-1.048-4.451-2-2.924-7.344-4.062-11.214-5.088ZM19.8,7.892C16.19,9.66,9.453,15.17,8.384,19.128a19.911,19.911,0,0,0,.42,7.956,24.09,24.09,0,0,0,9.331,1.483c1.719-.442,3.339-2.889,4.4-4.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.209218364321018
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1KFyIkvICDtbN0Y7xWTnlg6ztbNOd3V3LMvT/EFOkvVTupN0upRvgiofTcYeB6Qu:9bN0PtbNS3VWBw5ApGPfVN
                                                                                                                                                                                                                                                                                            MD5:D4AE2E42FDA62553B12A2492228875FB
                                                                                                                                                                                                                                                                                            SHA1:3138EF13189C2755460E2975A2C6F6785F0A6CD9
                                                                                                                                                                                                                                                                                            SHA-256:E745E99637A76383C0A55F2D54E1B2F5111413F34510891814593940A78D5583
                                                                                                                                                                                                                                                                                            SHA-512:4AF88EF5895092EB70E4F46B3620A2AF9658C34722BE4B66D9FF76CA6A7F8E3DE10DD8AEDDE6D1B3BBD948A0B46178024719EE80ED42E43C833AB7DAE29F033F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://b53ghj-1176-ppp.oss-accelerate.aliyuncs.com/siteadmin/skin/lobby_asset/1-1-common/web/common/icon_dtfl_dz_0.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_dz_0" transform="translate(16766 13381)">. <rect id="r" width="100" height="76" transform="translate(-16766 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_dz_0-2" data-name="icon_dtfl_dz_0" d="M-293.314-8565.123h.031a2.061,2.061,0,0,1,0,.22,1.917,1.917,0,0,1-.031-.22Zm-17.942.22a21.768,21.768,0,0,1,1.05-5.6,17.532,17.532,0,0,1,2.356-4.311,16.8,16.8,0,0,1,5.355-4.956c.984-.5,1.724-.765,3-1.292a22.088,22.088,0,0,0,3-1.722,16.646,16.646,0,0,0,1.927-1.512c.46-.442.751-.943.645-1.075-.221-.263-2.21,1.309-4.5,1.723a11.591,11.591,0,0,1-4.281-.22c-1.105-.276-2.692-.781-5.143-1.29a6.864,6.864,0,0,0-1.5,0,4.52,4.52,0,0,0-3,1.723,8.15,8.15,0,0,0-1.184,3.232h-3.315l2.705-14.271h4.069v2.153c1.817-2.161,2.312-3.251,6.078-2.534.884.169,1.532.262,1.565.275-.08-.016-.062,0-.035,0h.035c.088.018.522.053,1,.15a22.336,22.336,0,0,1,3.857,1.295,18.972,18.972,0,0,0,3.428,1.081,9.9,9.9,0,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65442)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):182146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.46317701152641
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:osmx5tNBRlcSwSREtMrhBCLtsK5JFJPDs:o5xxnlcSwNMrhBKPfg
                                                                                                                                                                                                                                                                                            MD5:96B16682C380596F1C6B2D70AAB2367E
                                                                                                                                                                                                                                                                                            SHA1:B3E00740309FFC13302A8ACB02DA89493AE246AE
                                                                                                                                                                                                                                                                                            SHA-256:1367BB619AA80811CBC4E6240FA59E44786727631A3BDB70D78E415DC98994D2
                                                                                                                                                                                                                                                                                            SHA-512:3EEC65F51EB947FBC0C826472EF4C18D902BFBC4028E46F78357BCAB1E28CE9EFE1A1C9BA9431370A4BE69148585FDD9E104781D66C867760953D7B0060DC37D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.WordArray,a=o.Hasher,c=n.algo,u=[],s=c.SHA1=a.extend({_doReset:function(){this._hash=new i.init([1732584193,4023233417,2562383102,271733878,3285377520])},_doProcessBlock:function(t,e){for(var r=this._hash.words,n=r[0],o=r[1],i=r[2],a=r[3],c=r[4],s=0;s<80;s++){if(s<16)u[s]=0|t[e+s];else{var l=u[s-3]^u[s-8]^u[s-14]^u[s-16];u[s]=l<<1|l>>>31}var f=(n<<5|n>>>27)+c+u[s];f+=s<20?1518500249+(o&i|~o&a):s<40?1859775393+(o^i^a):s<60?(o&i|o&a|i&a)-1894007588:(o^i^a)-899497514,c=a,a=i,i=o<<30|o>>>2,o=n,n=f}r[0]=r[0]+n|0,r[1]=r[1]+o|0,r[2]=r[2]+i|0,r[3]=r[3]+a|0,r[4]=r[4]+c|0},_doFinalize:function(){var t=this._data,e=t.words,r=8*this._nDataBytes,n=8*t.sigBytes;return e[n>>>5]|=128<<24-n%32,e[14+(n+64>>>9<<4)]=Math.floor(r/4294967296),e[15+(n+64>>>9<<4)
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):94053
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.995816630974176
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:BhGnGUqYWHkOwkTpCtQvLo21wXs/R362NHJRsAAlkmqO7:fGLyC6k28s/IIHsAAlkmj
                                                                                                                                                                                                                                                                                            MD5:6245508E24E3496496348F07BF4E09E6
                                                                                                                                                                                                                                                                                            SHA1:92EA6BC30A989E0E38CF47B32BDDBCF6682FDB22
                                                                                                                                                                                                                                                                                            SHA-256:300335C90D1ED4E227B4AF43DF2C6746D31E572D67446845B66C6C3A07AE7117
                                                                                                                                                                                                                                                                                            SHA-512:99B0F993F00D3E3C43EC6A4F6E4EA59947AFDC93DACCE2668D35748AECC403827719B9A1E067229F30EE9DE873E7B74D069773759A3336A06FD248ED82944B71
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016579.com/siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989
                                                                                                                                                                                                                                                                                            Preview:{"common/common/_sprite/flag_1x1_Afghanistan.png":"3da32f8886","common/common/_sprite/flag_1x1_Albania.png":"dd50525082","common/common/_sprite/flag_1x1_Algeria.png":"4d61e71db7","common/common/_sprite/flag_1x1_AmericanSamoa.png":"9ae46c9484","common/common/_sprite/flag_1x1_Andorra.png":"fa814372e9","common/common/_sprite/flag_1x1_Angola.png":"cc15e521ce","common/common/_sprite/flag_1x1_Anguilla.png":"219cb09f25","common/common/_sprite/flag_1x1_AntiguaandBarbuda.png":"7ded184aba","common/common/_sprite/flag_1x1_Argentina.png":"717dcea0ff","common/common/_sprite/flag_1x1_Armenia.png":"b4777a0789","common/common/_sprite/flag_1x1_Aruba.png":"110c124149","common/common/_sprite/flag_1x1_Australia.png":"828200b4ca","common/common/_sprite/flag_1x1_Austria.png":"fd9e57d0ef","common/common/_sprite/flag_1x1_Azerbaijan.png":"e0d173aef8","common/common/_sprite/flag_1x1_Bahamas.png":"1295a00368","common/common/_sprite/flag_1x1_Bahrain.png":"e6a1d0eee4","common/common/_sprite/flag_1x1_Bangladesh.png
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):29526
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9893438639548915
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:BZe5J5OyquJBi/J/H1/1opi+6VrKROIYFOPv4Zm:W5/JPBY1VtoptaZc
                                                                                                                                                                                                                                                                                            MD5:2F39E6179DCF90E1AB7E958317B4CEE9
                                                                                                                                                                                                                                                                                            SHA1:B74F291CA7354CAB87D003E4E2915138D2AA81FB
                                                                                                                                                                                                                                                                                            SHA-256:8F6A77B2D58A7E8D76AF665E3652D6C33E135C08A0D74E84F1415CB7C88F247F
                                                                                                                                                                                                                                                                                            SHA-512:5232BA28BB0B2467A84A9702C0A4C5BAC021E9039AA07202EFD54EDCBF88EC721771D908BEC4954553683C7BEE7395CD8ED6DCA375222DDADB32A6F4F2F8B19D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................p....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........q.mdat....."%x.U2..DX......(...%.3..5..2.....)y...W".........a.9wE.x.E.NaWwa...F..''...-.:..!...oO..l.B...>t..f;...v1|.V... $...@.].~...D..............@4.c.33.....[.gV..m..?.$.f.].!....Qm..(o].....<V.......9Tm.Z~...."C.k....d.M...........@......8"%x.P..i2....`...Q.@{..j[rU....../........u).,..U..a=c.y"....}[....E......8.y..4.v..8.Kb..J{.~..]m...x...M'.;..~^.n(.T...SLLG.^dp.......fT.tG.r2.....x...+J...n.,*.s....Z.....wV.....E......t.mj.@..E}6..csa..g..2~..f..............+.......3Z."....p.-W.3.w..........X.Nf.f.....Vl...-2.)G..n..JCV.(cDh.h&...5..t.4.P8...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65373), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):235147
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.656402880504915
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:58n0SobI/4A+Eyr1CZ0XFwtM7Uar+yrzXtaxpKiKB4/gjTXvW:C2j9EyrASXFwtM7Uarrz9axpKT5e
                                                                                                                                                                                                                                                                                            MD5:DDDB74CB8F5559D012A54EAC4EC73EF2
                                                                                                                                                                                                                                                                                            SHA1:C75D67C1B1C5D0A35E7197811F63E49A615D7163
                                                                                                                                                                                                                                                                                            SHA-256:AA7281BC37AEF251435B989A7370DF94ECF9FF3451842F5A878A6D29FA91897E
                                                                                                                                                                                                                                                                                            SHA-512:EC2ADB06345E7B986D57B3D15A2A888BD96FF3C7885562B4AAE67B86B8DAA9457F1C45450BA9162FCEA9B43FE2204A8BF5F57F412BE6EA63416F9C01EFE3AA89
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~52f0199e.3ddd3cd66e625cf6d9ba.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var s,n,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),C=o(12040),I=o(38821),L=o(71743),P=o(93250),O=o(5954),v=o(24759),N=o(75990),B=o(63141),k=o(91475),H=o(44586),G=o(26747),x=o(41095),Z=o(11322),Y="goDRiiBsuEuXD3W1NphN",F="GgAalyCT_nMrUn3ge8Q8";const U="data:image/gif;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAADUlEQVQImWNgYGBgAAAABQABh6FO1AAAAABJRU5ErkJggg==";let $;!function(e){e[e.Error=1]="Error",e[e.Empty=2]="Empty",e[e.Success=3]="Success"}($||($={}));const z={useWebpOnly:!1,tryCompression:!0,immediate:!1,performance:!0,type:"img",lazy:!0,blurAnimation:window.wgMock.blurAnimation};let W=(s=(0,I.wA)({name:"MyImg"}),n=(0,I.fI)({required:!0}),a=(0,I.fI)(),i=(0,I.fI)(),r=(0,I.fI)(),c=(0,I.fI)({type:Boolean,default:!1}),l=(0,I.Rl)(),m=(0,I.fI)(),d=(0,I.fI)({default:!1}),h=(0,I
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.290183289210239
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRO1f89K+Y90k4TlDhkFGWj19cl:oda/cVsK+Y9wThhkkWjMl
                                                                                                                                                                                                                                                                                            MD5:7F16A214F250F100541F245931430009
                                                                                                                                                                                                                                                                                            SHA1:880C442464277CC630243C8AA593C85EB0153C68
                                                                                                                                                                                                                                                                                            SHA-256:9C8C2731202F5351DF3762C3DE6EF39874F0BAA540D93615CE69684AE65C3E3D
                                                                                                                                                                                                                                                                                            SHA-512:8DD0A4FB4B42ACDC87C666E3773028A768060F014FFE10494D4FA7BE03C65EF5CF67B7881B2D5B4B84E67A0101211CC86C92E4274EAADEDC2CB83C1B0FA24B45
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A/w2LNzYX/zsZ5XBQuN+4guCA8J+W84A7dfz3CaNWXsrNtRW4UYDemohFKvaXbVuwA==
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42538), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):42540
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3798355712476935
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:c6TvfvS1lbIzmuetXUZ4t7Z0VNyrQwtF8xeDxuCVOOx:J7S1lbIzm5XUZ4t7cNyrztbDxVT
                                                                                                                                                                                                                                                                                            MD5:E60D4D5CFC56AB46E0D257438BAC6340
                                                                                                                                                                                                                                                                                            SHA1:8248A1DA3772C1C8255B29887B40D83F4B2D0F6E
                                                                                                                                                                                                                                                                                            SHA-256:163B3CE52F1E27C58CE0DAD9C2229BF9045037F6BDD6CDC91C8E98F33C1FBDC3
                                                                                                                                                                                                                                                                                            SHA-512:3139A1756D9E2C25DF6F4CDA3D53E5090246288EE01661A0126E51F5427D8771D4196F8A1CC0FC966FDB82925FB7C47379640388231A8F08A7AAF304231419A9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/12751.9010b16bdcf60219dfd9.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[12751],{37430:function(e,t,s){s.d(t,{U:function(){return r},c:function(){return a}});const a=e=>({touchend:t=>{t.preventDefault(),e()},mousedown:t=>{t.preventDefault(),e()}}),r=e=>{const t=Math.floor(e/1e3),s=Math.floor(t/60),a=Math.floor(s/60),r=t%60,i=s%60,n=e=>e<10?`0${e}`:e;return a?`${n(a)}:${n(i)}:${n(r)}`:`${n(i)}:${n(r)}`}},85766:function(e,t,s){s.d(t,{Z:function(){return Z}});var a,r,i,n,o,l,c,p=s(36568),h=s.n(p),d=s(53158),u=s(55433),m=s(12040),g=s(29339),y=s(38821),S=s(46851),b=s(71743),f=s(37430),v=s(5954),k=s(58217),L=s(53855),I=s(36707),T=s(53579),C="tfvMVto2ZyBecBbqXqGY",w="Cyh8L5dEhg85vW8zMogU",M="T7nbBL_Wh50IMyavNdSg",O="QrhduUdXlkoqjaiOdn5q",E="YSdvqCU7bteoeCSK2dSl",A="zZ1mCvBy8wmPo2BHUXaK",P="Nuwr37j6nHJ4zVc2w_UE";let Z=(a=(0,y.wA)({name:"Live"}),r=(0,y.Rl)(),i=(0,y.r8)("poster"),a((o=class extends((0,y.Wr)(I.Z)){constructor(...e){super(...e),(0,d.Z)(this,"wrapperMyPlayer",l,this),(0,d.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016556.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.461011116873168
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xDXJ98JiaOmdYfWJUZoOjgZMY3BWW8YQzoXyCD4UUlslyEqfJX0+2OScJ8wug:17adCWJU/IN3BOEz4UUYqRpdfJ8whfrn
                                                                                                                                                                                                                                                                                            MD5:62A5BDE52442261A613C8FD082EBA95C
                                                                                                                                                                                                                                                                                            SHA1:738F922F433634C86E6DF1E6332116EF7F696F90
                                                                                                                                                                                                                                                                                            SHA-256:57B077F1DCEEB33D3265B1C6B7EFBBAF31B058386CAF7FDC6A959112A8891408
                                                                                                                                                                                                                                                                                            SHA-512:D80427E94913EF98A13CEDF03A1E30D2897DCF41577B36A17D46B19E9EB5EC4DE392BD501EACE403FE83DBD56C7077B8698E501AFA4AB52A318CCEEF9ABDD2C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_douji_0" transform="translate(16885 13381)">. <rect id="r" width="100" height="76" transform="translate(-16885 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_douji_0-2" data-name="icon_dtfl_douji_0" d="M22.909,63.663a25.624,25.624,0,0,0,.448-15.075,14.583,14.583,0,0,0,4.035-7.01,30.483,30.483,0,0,0,0-9.2s.079-1.361,6.72,6.56A11.636,11.636,0,0,0,22.364,25.462c-3.318.128-4.579,2.514-6.261,3.474a3.342,3.342,0,0,1-3.573.2c4-11.363,21.3-10.168,27.823-7.4C55.949,29.77,52.792,49.4,52.342,51.786a8.995,8.995,0,0,0-1.43-4.128,20.333,20.333,0,0,1-6.589,13.015c-4.509,4.415-11.695,6.4-13.05,15.326C28.953,75.123,23.958,67.524,22.909,63.663Zm-8.442-1.2c-6.961-1.6-4.962-8.4-4.081-10.723s5.2-6,4.081-9.925A10.093,10.093,0,0,1,20.543,46.7c3.174,5.44,2.708,15.875-4.7,15.875a8.962,8.962,0,0,1-1.379-.111ZM52.342,51.788a.648.648,0,0,1-.047.239s.02-.083.049-.239ZM.421,43.713a7.142,7.142,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4742
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8272694603004975
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:+RKasv8y9nC7odeJB8KLsvnrRkuiBhkiP9zhbo8EXmiLAXqKVR:+8Bv79C7ode/8KLsvnmuhshLEdA6KVR
                                                                                                                                                                                                                                                                                            MD5:71E7C36B6D19DAF181D0F653F4BFC6C9
                                                                                                                                                                                                                                                                                            SHA1:29247B8D581D6CFDFCEC2B3CDFB4C7AD13D75388
                                                                                                                                                                                                                                                                                            SHA-256:C0001C8B61FBC861173BAB8B55B06BD52E42A8CA6707667124BD905EC82BE5B0
                                                                                                                                                                                                                                                                                            SHA-512:7509515C7AAFFEEB52CBA2DDCAC5841686EF6CB07A56ECB57935A6CAEE95C8A31C584E2203B79987F596381F7C84EFCFAF2F8A268A18951C3815F6C6A838A8CC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/icon_btm_jr3.avif?manualVersion=1&version=801270e772
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........y....2..... .0..B.. .T...x....$.....Z.2..U.g..w|.P...9kER..kSR....3....s&.}f.O....._;H.....q.W..W.n.US.IL...u-$3j...........7..2..3....B.._p.=]k...=.m@G.i......&.K4l..tZ.!.y.{.......ld.~.S..R'~..<....=/..........{|..2....+...,..B...OV.F...~..}.L...Q......QB.._<.?..{1...d.@....y#|fug..A..!.W]..r.....$z..Sz..ij.*.T+."X..W`.......<y.rKeo...q.e"8w*Ujt.cQ$G..k.......$.,....|.+.$a....v.....Y_.....;,.....U..R .u..3.%..@..|Z.oa.'....'.u.V..Q.......G,7.I...f...u....7...... ....r+.I.... %.)K.._.......
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):36541
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991204221407191
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:1LswJD3au5ip5jGjYaxcocc2f/lCCvwA/x0i1wabZ5i3TlqhJR:Rs74ZYlDp/xtdZ5Xhz
                                                                                                                                                                                                                                                                                            MD5:6DB8B95EF304549D8A99407F5E614D86
                                                                                                                                                                                                                                                                                            SHA1:88AF5F08DF322636F492F7FF138846DC88D46EEA
                                                                                                                                                                                                                                                                                            SHA-256:CA41AAAF017A1BF8F787C38F3972E225AA7E079B60A480EBD6E5D59806F59E43
                                                                                                                                                                                                                                                                                            SHA-512:9B2B6E852E92F27F738C8EBF82672C22F806771DC8D3BF36AFBF492204B69839F41DD8FD542B8DFE8460E9FED790F049D3AAF4DEC5D071E8A03DDFDD13931287
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................".....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl..........mdat....."%x.U2..DX......}...|........M5....K..(.".'3P.9.......>.S...w.9....._._.....1.....\`f.h<....7.`j..?P.~....F.z....n.I.5GK.4.......hl....X....A.....8g%y......gl........o.s2..{...^.S...3......!..b...1O....~..t.....^r....f...3iJ.....7J1...Z.@'=<.IP.....I...M.8.....mn.b{...T....8"%x.P..i2...`...a.@.>.=..@^...`T.0..n....?j.......p.w.TX..Z.&f._..Gx.@..;W.....*I...2..5...6P..o'.&.._.?O..Kj...T.w.O.@..=.,..q7uS.')&g.P7=....~?f.Q.?...,.xE..~..CY.z.....|.*....j..e.5..~.....0..B....d..X.$...l...[3.........|.....o..}.6&..k_..J.w...V.4Q-J...^.....3..j.?G.p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.777761489784421
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:ErUd2QTHoWloCRkwwlYHgkhgkkyib9MAAAoxfHF9H:ErUd2kHoQoCR5cggkhHkyib9MAAAoxfv
                                                                                                                                                                                                                                                                                            MD5:BEC1BB75C92A688EC6C82840D08E1BB2
                                                                                                                                                                                                                                                                                            SHA1:ECC3591B3F773D294CBE85B5525E8955DB0DC931
                                                                                                                                                                                                                                                                                            SHA-256:5B5D879BF47733B36D3CBA9F50B317376D8B157868013CF39B78E2D9897CC9F9
                                                                                                                                                                                                                                                                                            SHA-512:208F2C045552D8C7813320A3FBD19F6D5B61012B688624C7C45423E91F7FC6D778772C2972CE99FB770CBD951C952510B4519811C601856418E27008BDA5F9F2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .................................................................................................................................................................................................................................................................................................................................c..<h...l...p...t...v..wx...y...y...w...t...p..J........................................................................Y...^...c...h...l...p...................y..,w...t...p...l...g...............................................................T..BY...^...c...h...........t...v..,x..0y...........t...p...l...g...b..c....................................................O..[T...Y...^...c..h....l..xp...t...v...x...y...y...w..l....p..dl...g...b...]..s............................................K..AO...T...Y...^..$c...h...l...p...t...v...x...y...y...w...t...p../l...g...b...]...X..]....................................G...K...O...T../........c.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12412)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):289109
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.470426708444722
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:CVPCQYGPrpcwj/yBNtuHAgli3YhhpR4JXc3:CPl/yBNtq/33
                                                                                                                                                                                                                                                                                            MD5:9EBFE837AAD92D9A4CE253C5C2FA5A73
                                                                                                                                                                                                                                                                                            SHA1:B40E32F3D35B87CB18EB26A7B4B1631C0F3B7371
                                                                                                                                                                                                                                                                                            SHA-256:618A4B4B4512E8BE53F83C8D0C37B210D762A6045F11FD42B13012F4CA55CAAF
                                                                                                                                                                                                                                                                                            SHA-512:905616A2FF94846CB1CD33E8A107235ABE59525915554DDFF9A0A47FDBE9187BA97526CFF975A62D58B3507ACEAC65F5B1D585C11F3F0F38772EFFCC13424AC3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*1727652660,,JIT Construction: v1016906123,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):717100
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.999124683438435
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12288:3F8MBHxbXkkS8WVXwN7zvgJR37E2hGcxifMbW5zEgkofvp:qKHxbi8WVX7kE0fMbqhkivp
                                                                                                                                                                                                                                                                                            MD5:572C0D406AE34BF5EE3C0DE46FF39014
                                                                                                                                                                                                                                                                                            SHA1:AE14B19A95912E42993271A15C7235FEAC0C3EB3
                                                                                                                                                                                                                                                                                            SHA-256:48DCBB2A57BFB8478DF60157849C832A8C606D0822810ED42C9EA4473AB18CA9
                                                                                                                                                                                                                                                                                            SHA-512:01ED13B07344DE801E550190D3687E9E0CB1A6F8CCC5368B4B6C691C7F32FFADD476D349D9A1EE0AC6B0FE9684990B315C227E66C0DE6C49EC6BFE468B19A8A0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/customer/getWebTrans/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A8DB2cyksJzD/G8tIQCtmNXgix6d2XilQwlA6eR/gD+tJa0ZyVze/N6dpkeamnIPHn6C3VdrRVhvA05baeqX4dofw3oKT62KT4nXbtJR9hel1KHjJBW9Is5i/Wpkk4C3UBFNI9MSFBhB8C+edAGIXcZftChMfm5fqjeMXOS0WVYYrpIJOokuRGnsp/2n1ykwVdSa0al/NWrK8Mnp/rvMe1ZFtLTSMeO5pYGMBwvmkR1lqAEkNilE8sF8dxtKa6Gdf9Homne5wdng6OR7B47lu/zqt5lngyYUmRtG6Z5/2Z8AsdvPJfGZnlWDmJcsAcgEcWnJc3/rni/d1LqEPQV64daBDMkxWr1j0cJcR4pwQBm8Obl7FMQsyVU9TOpQpOD3eTt4HMJZMVERQgKXKsdEQQKlCAU4gWk59nWfY4czQkGZqLEM6PyACMtLbDn1fhgjblFdaEr+wXXIOrrqTn0fiUBVQ1UgQeaHH+SEs9uFGr3ay5Ym65d7hzfew+q2OJFIxqUZG4nyq5Me2wFXAlkranDHDTrc8VAtJL639RtRNm1luwqeIvNENdgUZRHDBXEu8AuAoKvqOKAlr1MSqpVBuyLFxELcPnNbB8SD/G2b9erS+LsNpuxlzhpmf/QzkK5/aVVDVSBB5ocf5ISz24Uavdq/MK/XvU1zpJf8pK/bkIoRakheTSh+eKViI0gcjEJZwWyplKLrEmHOy3dFTuBzAkmUtOaKsBVrj2L0P5tjLJhZeou1ZB7CWM1MvdiG0mXfo3RWsgFno1j6TZXRcHyI0u2qOxXwnF1d4bfWrorZorjOX7QoTH5uX6o3jFzktFlWGNuGW424izJ+0oUc0PJCL6p+LqTd85NMERgvTF9UPhNEySPGyO9rEwEJunZ+IUg7WagBJDYpRPLBfHcbSmuhnX/R6Jp3ucHZ4OjkeweO5bv8IBhwjjB09ceUtcMoCBEnPkEVZAvgD2Dm/wfB4mVI
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3093
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.580748021087359
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:lsW+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwTQXDuExjGx:lN+5AQHAray48f5JMYHIqUXDu9
                                                                                                                                                                                                                                                                                            MD5:4B507292313F213C8DD0075C40DF8243
                                                                                                                                                                                                                                                                                            SHA1:890AAFB08D2CF13B59AB9760B127F7C5E6182760
                                                                                                                                                                                                                                                                                            SHA-256:7B2ED12EC160FC04B398B2AE38081D1A12A8CF594CEEE07D6DE8EF4D6B89E8BA
                                                                                                                                                                                                                                                                                            SHA-512:87F827FDDBB425F0CE90E79048CDD03B559880412965C58E1233184392931FD6C66488E638F515755BA54236D113C177F73797207E2E542E7B4E0C0C525EFE62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*1727652001,,JIT Construction: v1016906123,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.581851222869752
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:zm02guXSAiv6msWdtlWTIkrJrlKixqVZ2sz8:zm0ruCAXm5NWEiJ55xqVZu
                                                                                                                                                                                                                                                                                            MD5:D056C253F0BA931E67BA3D4AD002E986
                                                                                                                                                                                                                                                                                            SHA1:6AFE69D9228543262E6F0472509FF1D343878C10
                                                                                                                                                                                                                                                                                            SHA-256:05BE5CF8693E8725F5C8D6BCA17928786A0D1DB7EE504B81DB42DAF1AD5ABE02
                                                                                                                                                                                                                                                                                            SHA-512:74ECA63EEFDA222B3A5A5B03461CAF319B0FA83F688D8E3989A23D530F133AB702D1D10F6F01764BFBDA93F4DBA22FD9A00CBB5D1CA605DF7864D83186D42668
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/game/hall/listExtLinkV2/currency/CNY/language/zh.json
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19stwS7vUOCxXShr79xjiJQY
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.23615257471828
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:jTqNHhOYNRhCNypD3OYNRhCNzZHKVRNl3ZWYQCMYsc7QYGfe:+hjZt3j0urUPBFe
                                                                                                                                                                                                                                                                                            MD5:A287B909D188BC27FC3DDF9C767DD14F
                                                                                                                                                                                                                                                                                            SHA1:0848DB59CC1AD6A65D241B655C397B570AE1D35C
                                                                                                                                                                                                                                                                                            SHA-256:A4E8FC2466A082C04132E12E042507E373BD934C4D8A033297554A306F034D5B
                                                                                                                                                                                                                                                                                            SHA-512:76C4DFEB28241CCD4A19F767636ACDB3890E75A9CD9AA84E04ACB87A83B90139A8BDC2AA71497D70FCCFE84D52994C49A7B5020ACBACE17841896F585EB71582
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/style@theme=1.7d29ccdcd9f3aac7da12.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[63784],{61375:function(e,u,p){p.r(u);var a=p(72770);u.default=a.X}}]);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14124), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):14124
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.997057502713661
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:QJ2P1iAD8CeMjaCYKfftfg2Fly+ulw8RPI:VBDhT9ffto2Xy+R8VI
                                                                                                                                                                                                                                                                                            MD5:1B3BD4444A3B2C8D4283BB1F0797EC98
                                                                                                                                                                                                                                                                                            SHA1:50E0695B01DB22E8B9FCEFB8A05AA238AE5B5675
                                                                                                                                                                                                                                                                                            SHA-256:E944B901F189AAA82BCC5DF5B3C14E9F974721FADFCD4B664BA4047094147D6C
                                                                                                                                                                                                                                                                                            SHA-512:F8EA9F9347016298867C9D479BD15AE2DE6CA574D724207131C1C5F503D607DD7C792224191BF5A499243AE7B6FD4AEB78B1A1C2BB5BE885228CF7B08E009950
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.json
                                                                                                                                                                                                                                                                                            Preview:Rwo0xwwB3bfQSQwQ/UqI/Yk/tkZ2wzA4dtW2SQF3zt3TaturkhADcS1io34NKg5lDsEK5omIZU3t8eiUR6cAnfqneNl+/5NXMFFwSHIk1hRmXPgJnBPv+ZQaELRXEUyAoxzjLrOrzmiC3DU1apoCG7a+00Lu0S0UWoGmzXDofVePOJDC0ztNnBm9kp+6tZZwV+kcoshxruIA42sVP28yTkk/h34dWCoX6dLTEiVs0ltrkeTzXM+epXqWzT7ew5P3t9S7cY3q/uz3LoBYp4acJPChmv6YA47JiIgiTdHXZzkGyiJBjQKYaXjfcS7GYk4TbRB7M9I91rGLALuGKyJ2whmSj+PCiCeS/XugIpgsw0OaIuamin2RWdY3+TC7e5kj04LcHhYLKG5w4t3P5xIWHZqT9wxzr+BR3+74T/cOPTw8o28SUtvtJuwNoZFKQDXsiWf8D10kWOlFQqdKDkOF5okszWd01uz81/jRjGaD7edSpXZ/tG/cs6ow3JMHCRVBI3Ug88jsb9QoCdgfudSINy+oDgnVnKJuLGoDocwZnl/lzLd90fJGxglBhQRUePyosLwKtJSY4JtDrefkcHJXveptJc2sBTUgQP/xD2KClLEnNRX6q4hVK/prkqfKxsmLv8geqVKcjt/swChBPY9lfgfDZNQGA50V+063EyQsZaLAGFAOEQUrciHeKABfvBBEId57pLFD7Mllxn9UQy/rfF+1V8YOy/DMcM9A8ubOK1kgOVekebxaeYGHaFLcvv6g8d0NYiNzd0Yn5uJ48LNCyL/aHiU7fqUUd/vrTqIWyyyeX5ae3NFNPQLmINNIpe4+u2JpVrYVBn+Zc3hCMz/Q9mW6+qQes3VST7v9JJJTECZ9E3WhbCSRhAO1Pd6HlcolSvORewHbITMGGfSXHPcnazkTIy5GgICP+EqspPhADI036xsMaTRCIzYzg7PWab3+HHTiJY5vyjK7/qMp5rjM7EFqhoc/3EHNjPdhW7lW
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (530), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):530
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.414521894805438
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:79W6laXV8jRl9W6laXV8jkcybfIWIDnmV3bzo/WDDQXXp3XX5xHRU2ybE5TJbgAl:7Rol+dol+kc0ICVLzlAHCm5THl
                                                                                                                                                                                                                                                                                            MD5:597E7F841424F9536296CF73497A1EB4
                                                                                                                                                                                                                                                                                            SHA1:93BFEDB4E785D75EF1D004620DF22D02A3220027
                                                                                                                                                                                                                                                                                            SHA-256:62EE1198CF40758A2D3A919EAF275B832B609B9660A3AAE7DFC836026A79FEB6
                                                                                                                                                                                                                                                                                            SHA-512:5B6382F55AAF3357DEF76FA7782E856A17DBD48D18EA9BF5006AE6A6B6BE56B56AA42B3EFB4A3FA2B06AC8AE89D9F9824D0B97BCE46ACA294DE68036F2A62BB8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/21256.4f7307e1d86b07d1aa6f.css
                                                                                                                                                                                                                                                                                            Preview:@-webkit-keyframes eHrjZJIeaO9YCwC_e7CY{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes eHrjZJIeaO9YCwC_e7CY{0%{background-position-x:125%}to{background-position-x:-32%}}.CNl7QD1FpnStvA1noMH8{-ms-flex-align:end;align-items:flex-end;bottom:.7rem;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;position:absolute;right:.2rem;z-index:100}.CNl7QD1FpnStvA1noMH8 .efxmWm2HE2zw8urAQIYc{margin-bottom:.1rem}html[data-device=mobile] .CNl7QD1FpnStvA1noMH8{bottom:1.44rem;right:.1rem}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1579
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.286268509540238
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8egZmIzu9/1xS3NoNfQ6qSrOzS7qrhlPwbK6oOhPSuo7qwGvO5Wrgn6EAy2Fa:+3i8xYIg1ZTqSr3281hKujwGvYCyx
                                                                                                                                                                                                                                                                                            MD5:0183E2DF661DBAADB11860AD7DB8C166
                                                                                                                                                                                                                                                                                            SHA1:227D68288054EA703D290B1A4F60F6B8AE9AB41C
                                                                                                                                                                                                                                                                                            SHA-256:A8A9DEC6885CF3332AFE8401833093E1562A99EE74FAF79CF9ED254ED411A62D
                                                                                                                                                                                                                                                                                            SHA-512:99CCAC78F09FBBF61A05ABC1D199BCD6B6701AEB62C45E988E02291536107FAE07199C1813418C9355A4C49FE399752FB69F1B0FB2788E57C76D3B2A912923D7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/1-1-38/common/_sprite/icon_dt_1gd.avif?manualVersion=1&version=3466581b34
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................,............./...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................cmdat......4.....2.....`(......I.....E..[.N...P4.....,.....J._".8......T.Rq..j...@3m..3.:N...OY.Q..........~.[Y>a..h..&.Xs.......y.........(]k#6.}.I..8G...j<.......h.........nU=s...%..{...8.F.Z.Q.%.m.s...G....Jq.@-..5W5..E.w..)...0?l..Xq e....y.$R..k}..G<y.....{..)...}y. ..D..yz@...s5[<.{"QV5;....MO.s..t,....qh.q...0...=...h.8....y....A@..e..^.y..E.9a .#...B.@ljP..Mk...#.......U.DJ..?.S...&..3x....\..2K......[Fe`9W..}oc~J.p..S..}-..K.P..I..f.a....t.....H%4..Mu.U.#.V.....f.......1.......T&........d..4.o.9...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.858066088566357
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:t4FdHqab5qCrp/cDup7eShIUZXGRuKM5ROS:t4FdHqo5raaeiNuuKM5Rd
                                                                                                                                                                                                                                                                                            MD5:4469CED758951CA2B6AAEDA354BA8A78
                                                                                                                                                                                                                                                                                            SHA1:15B1D05F674475915DD8542E7C39889A5E8142FB
                                                                                                                                                                                                                                                                                            SHA-256:4B4877375A7AF765E2FA097E240B7051B28CA8133929EE7D44C49FEDB8231591
                                                                                                                                                                                                                                                                                            SHA-512:667CF284F44868847F2EB876FEF7FF2C255A652321353A50C2AA8936BE3615000FB02A6BE8A677987477982F70BDB982A139FE3DBABD4EAF0955916AD3D709D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="15" viewBox="0 0 20 15">. <path id="comm_icon_gou" d="M1234.22-597.615l-6.584-5.628a1.524,1.524,0,0,1-.149-2.141,1.5,1.5,0,0,1,2.128-.15l5.438,4.648,9.417-10.834a1.5,1.5,0,0,1,2.128-.15,1.525,1.525,0,0,1,.149,2.141l-10.4,11.964a1.5,1.5,0,0,1-1.139.522A1.494,1.494,0,0,1,1234.22-597.615Z" transform="translate(-1227.117 612.242)" fill="#04be02"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (868), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):868
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.382644405098336
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+dZtT0e1b4JCxIdVW3tgaQkZa0TNy+RpkheQkB4O5nvPKs06ddSBy:iZ9bmJCxId8gaQkfTNyEmeQkTPKOYBy
                                                                                                                                                                                                                                                                                            MD5:AC8F53829C7BD987111435262F4E53C3
                                                                                                                                                                                                                                                                                            SHA1:BC4D0FEC4EBC2F0114D83167B490ECE0FF178662
                                                                                                                                                                                                                                                                                            SHA-256:77443763DC0A1979BDC760F57C0A4A7735A381B179EFB95438208BE7FF6CCEFE
                                                                                                                                                                                                                                                                                            SHA-512:B8853FCA1E931ABBC281AA8A2B2C83D16C057DD97C128D8834B341A281E4183E33D7A7022F92C2A7D7FC1DEF0D7DCFDA8F220DEEDC69B2ADBDA555463CFF8AAE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/21256.42d6d094a2e36bcf0c45.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[21256],{21256:function(e,n,a){a.r(n),a.d(n,{default:function(){return u}});var t,r=a(38821),s=a(65074),o=a(32770),m=a(56822),c=a(12832),p="CNl7QD1FpnStvA1noMH8",l="efxmWm2HE2zw8urAQIYc";let u=(0,r.wA)({name:"FloatBar",components:{...o.ZP.register({namespace:o.rO.Theme,moduleType:o.fc.FloatBar}),FastEntry:m.Z.createAsyncComponent({component:()=>a.e(25058).then(a.bind(a,25058))})}})(t=class extends r.XY{get renderFloatBarComponentsName(){return o.ZP.getName({namespace:o.rO.Theme,moduleType:o.fc.FloatBar,key:c.Z.skinType})}render(){const e=arguments[0];return e("div",{class:[p,"floatBox"]},[e("fast-entry",{class:l,directives:[{name:"show",value:s.$v.isHomePage}]}),e(this.renderFloatBarComponentsName,{attrs:{"data-components-name":this.renderFloatBarComponentsName}})])}})||t}}]);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3544), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3544
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.992637529491777
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:y8yHG9miH9jACohBoAiZPeBa/FYabfF1PGqe:yHvycMAiM2YaTi
                                                                                                                                                                                                                                                                                            MD5:5C4C8B7BA5F579701E1CB1628EFDD092
                                                                                                                                                                                                                                                                                            SHA1:DC0C2521538CFB486778DDCBEFC4678D7EDDB847
                                                                                                                                                                                                                                                                                            SHA-256:FE083EADA02F80EC8AD92156BE1F22D56443E847F852DE8B2AC679EB1F968627
                                                                                                                                                                                                                                                                                            SHA-512:7FED56C9DCE69696D119080C2CF4F07BF54BD326ECC7E720EFC6D4C767D995FD08D22D7E85958E9C356CB13AFECD1B0E3311989B4DBF0F70F23A02A9D6C68295
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1579
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.286268509540238
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8egZmIzu9/1xS3NoNfQ6qSrOzS7qrhlPwbK6oOhPSuo7qwGvO5Wrgn6EAy2Fa:+3i8xYIg1ZTqSr3281hKujwGvYCyx
                                                                                                                                                                                                                                                                                            MD5:0183E2DF661DBAADB11860AD7DB8C166
                                                                                                                                                                                                                                                                                            SHA1:227D68288054EA703D290B1A4F60F6B8AE9AB41C
                                                                                                                                                                                                                                                                                            SHA-256:A8A9DEC6885CF3332AFE8401833093E1562A99EE74FAF79CF9ED254ED411A62D
                                                                                                                                                                                                                                                                                            SHA-512:99CCAC78F09FBBF61A05ABC1D199BCD6B6701AEB62C45E988E02291536107FAE07199C1813418C9355A4C49FE399752FB69F1B0FB2788E57C76D3B2A912923D7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................,............./...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...F....pixi............av1C........colrnclx...........ispe.......P...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................cmdat......4.....2.....`(......I.....E..[.N...P4.....,.....J._".8......T.Rq..j...@3m..3.:N...OY.Q..........~.[Y>a..h..&.Xs.......y.........(]k#6.}.I..8G...j<.......h.........nU=s...%..{...8.F.Z.Q.%.m.s...G....Jq.@-..5W5..E.w..)...0?l..Xq e....y.$R..k}..G<y.....{..)...}y. ..D..yz@...s5[<.{"QV5;....MO.s..t,....qh.q...0...=...h.8....y....A@..e..^.y..E.9a .#...B.@ljP..Mk...#.......U.DJ..?.S...&..3x....\..2K......[Fe`9W..}oc~J.p..S..}-..K.P..I..f.a....t.....H%4..Mu.U.#.V.....f.......1.......T&........d..4.o.9...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (4876), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4876
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383255841659795
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:gyFDNxZnCEtkc1gMtAvPKtdQs98VssNyN2U48Z7VLTiHNl5QBj:gyPxZt6c1l+vPKtue8VssyNqCfj
                                                                                                                                                                                                                                                                                            MD5:52410642D360262DBDAE470BCF186E8C
                                                                                                                                                                                                                                                                                            SHA1:67A9DE51D01ADFE4A45ED51EE041A468CB62DDAD
                                                                                                                                                                                                                                                                                            SHA-256:FC298B96BDF8264DDDB68C618E06A8AD798F324027F2F052D48AECBE6322D11D
                                                                                                                                                                                                                                                                                            SHA-512:2984FF1224163C100F44F257C0AA656C11D96C0911F9A0C5324114B9573A9C06AA420B143E6508720A783D48DC4219C5EC8D713791DE4BB37C3C1B0108F5778D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/63203.b40ebfaf4ee7b0b0feb9.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[63203],{63203:function(t,e,n){n.r(e),n.d(e,{default:function(){return O}});var i,o,a,r,s,p,c,l,u,h=n(55433),d=n(12040),g=(n(82801),n(38821)),y=n(6860),f=n(28636),m=n(3208),w=n(75990),C=n(5954),P=n(54328),S=n(78910),v=n(451),A=n(63312),L=n(91475),b=n(95059),B=n(21615),I=n(56822),k=n(61082);const D=(0,C.Q)().isH5Pwa();let O=(i=(0,g.wA)({name:"SaveShortcut",components:{SaveShortcutLayout1:I.Z.createAsyncComponent({component:()=>n.e(18897).then(n.bind(n,18897))}),SaveShortcutLayout2:I.Z.createAsyncComponent({component:()=>n.e(39802).then(n.bind(n,39802))}),SaveShortcutLayout3:I.Z.createAsyncComponent({component:()=>n.e(61794).then(n.bind(n,61794))}),SaveShortcutLayout4:I.Z.createAsyncComponent({component:()=>n.e(60522).then(n.bind(n,60522))})}}),o=(0,g.RL)("userkey",{immediate:!0}),a=(0,g.RL)("titleFromPWA"),r=(0,g.RL)("isHideDomain"),s=(0,g.RL)("isCreateAppP2a"),p=(0,g.RL)("isInitializationCompleted",{immedi
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65452)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):269022
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4113997240442
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:3/ObeHH9D2LUeyOhBqQxKfrntRjKNOTvbGPatDh/:/OSh/
                                                                                                                                                                                                                                                                                            MD5:E205F15789F3104FF23948E5D813510A
                                                                                                                                                                                                                                                                                            SHA1:1EBA17B8BC7E74542E389C8898885A563E0EE14C
                                                                                                                                                                                                                                                                                            SHA-256:6A77ACB7872BCEB10984C106BC0E59C1F557F163691619CD84E22B4273758EA5
                                                                                                                                                                                                                                                                                            SHA-512:F29EB616F0113749CC9ECE8D092832028A5E03F18A63DC8B91FC36C495664273305F86253AD8FED45280BA44F450335C285F36671FF0170EB6F2088B8FE3545A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n(36026),a=n(4372),i=n(15327),o=n(94097),l=n(84109),c=n(67985),u=n(77874),d=n(82648),p=n(60644),h=n(90205);e.exports=function(e){return new Promise((function(t,n){var f,m=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(f),e.signal&&e.signal.removeEventListener("abort",f)}r.isFormData(m)&&r.isStandardBrowserEnv()&&delete v["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var w=e.auth.username||"",x=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(w+":"+x)}var _=o(e.baseURL,e.url);function S(){if(b){var r="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,a={data:g&&"text"!==g&&"json"!==g?b.response:b.responseText,status:b.status,statusTe
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15832), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):15832
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.9988149179260475
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:kD0VmLOXfsUVLxAZpVwe54K/93bvQXPUNQe8VqV:khLOXkIKZ14K/9C8NQeY8
                                                                                                                                                                                                                                                                                            MD5:9D2EC2B73A44493D1CA9DAB25787AC91
                                                                                                                                                                                                                                                                                            SHA1:87AABA7A5B3CCF1E0399E790E18510F577904355
                                                                                                                                                                                                                                                                                            SHA-256:79C7E8ED427EB9A15804BD234212C2213CCA70C05BB8C2C6D67C7DD5AAF3F297
                                                                                                                                                                                                                                                                                            SHA-512:BD695D32EBC03A829CD8A6DF3B7FD2D87F22EEA3C153527E272781888DD3181A8E849AC005A1A800782CA0B215AE6CCAB99918462FB311E0DE2F5D64C93048F0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.820688540405451
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:YGKhF7zh6USKh0LSFrpHdXwQfTeqHgiJq+5dmy5L:YGKhFQUSKh0uFrpHdgQbfAint5L
                                                                                                                                                                                                                                                                                            MD5:44FF0865DB7E2768F8837A8E963FAEFD
                                                                                                                                                                                                                                                                                            SHA1:97D8D269B513FF1036965AEBD7513A56E43C2D59
                                                                                                                                                                                                                                                                                            SHA-256:C7034CC5A08F6E466E589FD630BEFB59D0D5CA5E1FF4DE53FA982D58F3F2EAFE
                                                                                                                                                                                                                                                                                            SHA-512:EE68CC461A8EF8BD28F6DD7F7354CC0DF046DD906062A84798538F6ECC01C1CD7334EE7EE0BF646778A14D2A5F3FB42B5C8C17AA9A5B1C5071D5E4D09C61B6E8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"code":1,"msg":"....","time":1727652648,"data":{"areaStatus":true,"countryCode":"US","ip":"8.46.123.33","recommendAreaCode":"","recommendCurrency":"USD","recommendLanguage":"en","siteMaintenanceStatus":false,"status":true}}.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61434), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):238268
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.729871385255798
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:QJ5OH7PTVYkb6TWhizcTcH1hsrOIkeBEFBiaV56jlUd:QJ5yPTVYkb0WhizcTcVhsrON756jlUd
                                                                                                                                                                                                                                                                                            MD5:11FE8A65CFBF330BBC492A59C5BDD2BF
                                                                                                                                                                                                                                                                                            SHA1:D4A18EFEDFDB5ED0A3CA2E4C456D5311A3B75DAC
                                                                                                                                                                                                                                                                                            SHA-256:726855FFE0D1A77F4F5003D507F9F09BCA1CACA55CE7D92F67CBBB221A0AC847
                                                                                                                                                                                                                                                                                            SHA-512:B96D7603461F26D4397D23B826C3FCAB03BB750DE6424020F909CCBE4276676FFFA17BEE3CD2793697AD1A7AA7C36C0D04DAB1966BF4CA93A7FA64D6993A58BA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~9bf88260.5e9b6c9219adc378a7fb.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOMXE8J5K1",common_bganimation:"Gbp0eCLPVubG9jgCWvmY"}},85469:function(e,t){t.Z={primary:"ZuLywNAJTm4ylsXALdMq",red:"A9aJJVL3PADhKFOGUDNt",green:"HI77FtRdvO4aiGOC1sgp",yellow:"XGEOwGXgDL9a2SebPqvj",text:"aZ9nabXWlhiDc8xNLSC4",textDarken:"UwyNP8CcObxeFMJmAhCj",textLighten:"hSnKt39QEO2fma653Cu1",ellipsis:"V4LeFhG0b9lZSmJT8Ynm",common_bganimation:"qzTXLXxmi6cwc5mHlUHL"}},70872:function(e,t,n){n.r(t),n.d(t,{events:function(){return j}});var i=n(67476),s=n(20144);const o=e=>{e.preventDefault()};var a={install:e=>{e.directive("disable-copy-parse",{bind(e,t){s.default.nextTick((()=>{!1!==t.value&&(e.addEventListener("paste",o),e.addEventListener("copy",o),e.addEventListener("cut",o))}))},unbind(e,t){!1!==t.value&&(e.removeEventListener("paste",o
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.459486420511946
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:+mM/a8lun/ZwoqZZmQzCMeO/lx0//VnSo6H1sqA/C51HjvODdn:+3i8e+ZmQz2jWHe2rHSDdn
                                                                                                                                                                                                                                                                                            MD5:44E34823942F2CE9806ED11FC9C292DA
                                                                                                                                                                                                                                                                                            SHA1:6EE9F51E10576CDECEE108DCCD7832DEDAE6A10D
                                                                                                                                                                                                                                                                                            SHA-256:4F6A2635D37F153C759AE0E2FADB773E2581353E03B60D6DE6B6E7DBF2F8B8DB
                                                                                                                                                                                                                                                                                            SHA-512:6819E38238FB5F8BA9E7C5FA67C0FAF003B2B53AC3A3AA960F7FE9E3143054E2E06C6A0F8F3B1A06783BC921309FEDD1BDFB5B03587A4C504D94FDA118C267AC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................u.........E...j...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........<....pixi............av1C........colrnclx...........ispe...........<....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........f...2g..#...@.P.x|.y-..#2..:6B..CX..A.T.....KC.....ai..F..1.]...b..<.....Ng3... ...sx..?).zq..M.....^Lm..........f..P2\..#......{:RRY"./...Q.E...#'.KA.2.s.*.3.`.F.b.Gl.%y.}.j...S.'.aX..&V...o.]...1. .8...h.CP0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):13647
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.968984686548368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:rLQWYPUjZGcuEzrfMk3PrpRQrgsQrjMZ6DW5UpBb:XQeGZEzrfMiPrpIgs8MZ15aR
                                                                                                                                                                                                                                                                                            MD5:039704509F14004DA2C479C7F6EF4041
                                                                                                                                                                                                                                                                                            SHA1:0A9E5BF93F92BF6ACA03F41631EF1D1AD8C9E4FE
                                                                                                                                                                                                                                                                                            SHA-256:7C34480A2F57EA3172B19922421B2E00EE6F18BEB17552E17B9BCA28CA2248FE
                                                                                                                                                                                                                                                                                            SHA-512:61CA0F442CBE804DC1182A364BB5205F7DB2BA646CD4E0585AA8AA530D106C707C5F0880E40FC988E49346BA9A36520BE719AC2339C0FA976C54DD196A2F9991
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837747469356580865.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................U........#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......J...d....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........3.mdat.....!.8.T2...`.4D..z....S.0..........zQb.:...r3G...o:..[X...w..Gzjn.....n.k..FpNo.T......kx....Y....3O7.3.Xg.P;.?..&.9)v....X.^..3._f.r.w.up.`...q...W.u.).....h.gP.i..!D..E....';>;;F....L..`....w..G..)....../..KZd.j..b..G.*..:.N..e.>@..B..+Yr+F?..3....(.. V...lM._.T1.+b.Qs..*.....I]..Y..N.......R........N....1..H.:..Z.w.f.$m....Vl*u..AP..dM&_....A.Q....J..........p.X.........g.....I.>..)..........(..8..>..._f..ch}....=..'.._.c~.:.?.L...L.....2......c...=....F.N+1....b.)..+.".d......}t.L........PD!..k~.]{`.X.A4...es..D) ,V.....I.l...;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):29721
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986876127566106
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:20USWUWkn6zzDr06scv+X7zQyDdBocT/NDBKWs:20UqWHsW+X3Q0n5VBTs
                                                                                                                                                                                                                                                                                            MD5:9E5D2D8BB674E9E2BCD87D759262ED9F
                                                                                                                                                                                                                                                                                            SHA1:1DE10908AB6771137BCA8F14693B7B481B4FCD00
                                                                                                                                                                                                                                                                                            SHA-256:B1857D5E7D502A58616AC0E076E3E9C3D49C50C8FC4543D87739BF782709806B
                                                                                                                                                                                                                                                                                            SHA-512:6C9C772380328B4621775B426B2663EF5A5490204614D21352B12CF98C43EEB08CF848F0C335F3677FFFCCEE5779BBA6593891DF0D21C3341B1FDCD5F1A73483
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............r&........s....#...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......,........pixi............av1C........colrnclx...........ispe.......,........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................rQmdat......D..m|. 2...... .(...... .C.q.i..uKM.o.#...@.......F#.O....9.}....,t..U...VNW...b...r...D.....S.X...*a.t.<.b...E..q......:.Y..AY;......gP.J..@=p..e.<|.R...j.Mf.cS..^.]1.Y..@...........;...w...\.lX].V.....=6.......Tp..0O.G...@.A........b(....0.G:o=.N!.D<Qh...`.A.._..v.p..P-.+J. ...*....5.R.j`...V.rzx!.x@;....\.P.5...3.G,.>;.%U.7.0.k'.-.f...................{.. a.......\....u....A.a..;~..2.M./...?5..l..<.E...H.?L1K.........^Oq(..&(7..W;[.3;....0X+[W....T.rL....Ds..m.5........}.SR.........
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image Sequence
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):72703
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.96283537713368
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:fcqVuslh5PCq+F0qvN+56ll3R5hY3J8fFBJO8Qe3zEBs4xaER:fcqwsXn9qvM5QhR5hQetoioBsAR
                                                                                                                                                                                                                                                                                            MD5:35B129D6A968E52804BEE16A3A734932
                                                                                                                                                                                                                                                                                            SHA1:6DDFFFC2C5C6C26CB96B4BAA0B3F15443E8BFD99
                                                                                                                                                                                                                                                                                            SHA-256:9A18B66FB312827D01A475BD50FEC9CF353B988457B9BEC7171287B4D16B931C
                                                                                                                                                                                                                                                                                            SHA-512:CB8FE0C2757D6496223A7F2C98CC93128E56D158F81A93E9A21EC48029599EA0C8BD9BDEC3107AFDFF0A832B17225A772641A1E3EA22652B2B778DEBC4081F28
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1A....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D...............7J........@....r...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C. ......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................moov...lmvhd....................................................................@...................................trak...htkhd....................................................................................@..............$edts....elst........................mdia... mdhd..............B...<.U....../hdlr........pict............PictureHandler....0minf....vmhd...............$dinf....dref............url ........stbl....stsd...........|av01.............................H...H.........Lavc60.31.102 libaom-av1...............av1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65452)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):269022
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4113997240442
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:3/ObeHH9D2LUeyOhBqQxKfrntRjKNOTvbGPatDh/:/OSh/
                                                                                                                                                                                                                                                                                            MD5:E205F15789F3104FF23948E5D813510A
                                                                                                                                                                                                                                                                                            SHA1:1EBA17B8BC7E74542E389C8898885A563E0EE14C
                                                                                                                                                                                                                                                                                            SHA-256:6A77ACB7872BCEB10984C106BC0E59C1F557F163691619CD84E22B4273758EA5
                                                                                                                                                                                                                                                                                            SHA-512:F29EB616F0113749CC9ECE8D092832028A5E03F18A63DC8B91FC36C495664273305F86253AD8FED45280BA44F450335C285F36671FF0170EB6F2088B8FE3545A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/39188.d580a6dcc89f663217d7.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */.(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n(36026),a=n(4372),i=n(15327),o=n(94097),l=n(84109),c=n(67985),u=n(77874),d=n(82648),p=n(60644),h=n(90205);e.exports=function(e){return new Promise((function(t,n){var f,m=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(f),e.signal&&e.signal.removeEventListener("abort",f)}r.isFormData(m)&&r.isStandardBrowserEnv()&&delete v["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var w=e.auth.username||"",x=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(w+":"+x)}var _=o(e.baseURL,e.url);function S(){if(b){var r="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,a={data:g&&"text"!==g&&"json"!==g?b.response:b.responseText,status:b.status,statusTe
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):851797
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.09263627910477
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:lBMu4pSlYEy/TAOcCInD37SS8b3mQ1Yepwkhno7:czYqno7
                                                                                                                                                                                                                                                                                            MD5:B4560210D5F93C09B9F14D40EBCB7B07
                                                                                                                                                                                                                                                                                            SHA1:9F95FD1218CF36D8BEBDE8D91484850CA665AE04
                                                                                                                                                                                                                                                                                            SHA-256:C768E7D3D9FC76E58504A5FBC5A73FB705BC4F507690307DD1DFB2076103B9ED
                                                                                                                                                                                                                                                                                            SHA-512:140CD4BEF5F9B3AFA16BD386B9A34FCDAF4150EF8832952D3C48B8EC632B77D67BDCF6CAC7775BBF9E614465429BA09F5C89293206B73E1572DCB14EFC1F0EE7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 30.5 27.63" id="btn_gz_off--svgSprite:all"><path id="btn_gz_off--svgSprite:all_Path_15064" data-name="Path 15064" d="M-3689.312-295.132a9.393,9.393,0,0,1,6.712,2.986,9.391,9.391,0,0,1,6.711-2.986h0a7.993,7.993,0,0,1,5.939,2.631,10,10,0,0,1,2.6,6.8,10,10,0,0,1-2.6,6.8l-.774.841c-.022.025-.046.048-.071.071l-10.957,10.146a1.25,1.25,0,0,1-1.7,0l-10.958-10.146c-.025-.023-.049-.047-.072-.072l-.772-.841a10,10,0,0,1-2.6-6.8,10,10,0,0,1,2.6-6.8A7.991,7.991,0,0,1-3689.312-295.132Zm6.712,6.08h0a1.251,1.251,0,0,1-.92-.4l-.773-.841a6.917,6.917,0,0,0-5.018-2.335,5.447,5.447,0,0,0-4.1,1.823,7.691,7.691,0,0,0,0,10.224l.739.8,10.071,9.325,10.071-9.325.74-.8a7.694,7.694,0,0,0,0-10.224,5.448,5.448,0,0,0-4.1-1.823,6.915,6.915,0,0,0-5.018,2.335l-.773.841A1.25,1.25,0,0,1-3682.6-289.052Z" transform="translate(3697.851 295.132)" /></symbol><symbol viewBox="0 0 30.5 27.63" id="btn_gz_on--svgSprite:all"
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61434), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):238268
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.729871385255798
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:QJ5OH7PTVYkb6TWhizcTcH1hsrOIkeBEFBiaV56jlUd:QJ5yPTVYkb0WhizcTcVhsrON756jlUd
                                                                                                                                                                                                                                                                                            MD5:11FE8A65CFBF330BBC492A59C5BDD2BF
                                                                                                                                                                                                                                                                                            SHA1:D4A18EFEDFDB5ED0A3CA2E4C456D5311A3B75DAC
                                                                                                                                                                                                                                                                                            SHA-256:726855FFE0D1A77F4F5003D507F9F09BCA1CACA55CE7D92F67CBBB221A0AC847
                                                                                                                                                                                                                                                                                            SHA-512:B96D7603461F26D4397D23B826C3FCAB03BB750DE6424020F909CCBE4276676FFFA17BEE3CD2793697AD1A7AA7C36C0D04DAB1966BF4CA93A7FA64D6993A58BA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOMXE8J5K1",common_bganimation:"Gbp0eCLPVubG9jgCWvmY"}},85469:function(e,t){t.Z={primary:"ZuLywNAJTm4ylsXALdMq",red:"A9aJJVL3PADhKFOGUDNt",green:"HI77FtRdvO4aiGOC1sgp",yellow:"XGEOwGXgDL9a2SebPqvj",text:"aZ9nabXWlhiDc8xNLSC4",textDarken:"UwyNP8CcObxeFMJmAhCj",textLighten:"hSnKt39QEO2fma653Cu1",ellipsis:"V4LeFhG0b9lZSmJT8Ynm",common_bganimation:"qzTXLXxmi6cwc5mHlUHL"}},70872:function(e,t,n){n.r(t),n.d(t,{events:function(){return j}});var i=n(67476),s=n(20144);const o=e=>{e.preventDefault()};var a={install:e=>{e.directive("disable-copy-parse",{bind(e,t){s.default.nextTick((()=>{!1!==t.value&&(e.addEventListener("paste",o),e.addEventListener("copy",o),e.addEventListener("cut",o))}))},unbind(e,t){!1!==t.value&&(e.removeEventListener("paste",o
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1497
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.6496190464898834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t44xbJ9fJDhPhrpAs6CoTEoBWJsN1CVYIKR4Q1Yr5S+6cv5n025I:1bbPrAssJoe16YIGn1YdF6cv5n0
                                                                                                                                                                                                                                                                                            MD5:854AFCD15B810573C492E532DBB31121
                                                                                                                                                                                                                                                                                            SHA1:964276F0802B45428291D609062E67636B30FDEA
                                                                                                                                                                                                                                                                                            SHA-256:3F8EBAA0CEE8CE675A507CC572D846E60EA0B6A2B8D055E0AA4582A7B2C55AE7
                                                                                                                                                                                                                                                                                            SHA-512:C5DCC27A74D19DF2170789FA016114036C2CCAC3AE4595886B3AEFCD85F85D6628B825AD376DB6173AE8C51272B84CAB5F902EC82241AD4E1644EF4AD10EF2D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_sw_0" transform="translate(15876 13381)">. <rect id="r" width="100" height="76" transform="translate(-15876 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_sw_0-2" data-name="icon_dtfl_sw_0" d="M14302.905,24251.4a6.177,6.177,0,0,1-1.45-.187,4.073,4.073,0,0,1-2.067-1.2c-2.021-2.26-2.186-7.047-2.3-10.215,0-.24-.016-.475-.024-.691a95.437,95.437,0,0,1,.456-11.219,102.764,102.764,0,0,1,2.139-14.973,34.63,34.63,0,0,1,5.522-11.91c2.1-2.84,5.5-6.23,9.725-6.23,3.839,0,6.667,2.172,9.4,4.266h0a10.4,10.4,0,0,0,16.173,0c2.74-2.094,5.566-4.262,9.4-4.262,4.229,0,7.622,3.387,9.727,6.227a34.812,34.812,0,0,1,5.524,11.914,101.533,101.533,0,0,1,2.137,14.977,91.812,91.812,0,0,1,.441,11.211c0,.18-.013.371-.017.563-.1,3.215-.256,8.059-2.291,10.348a4.266,4.266,0,0,1-2.07,1.2,5.55,5.55,0,0,1-1.445.184,8.289,8.289,0,0,1-5.26-2.143,25.283,25.283,0,0,1-4.2-5.092l-.468-.658a16.127,16.127,0,0,0-
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):303594
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.491113129682834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:DHyZJni5x/XE4teNVPKvQvP++4SAlMYl98lh9l6lk3JZUlLoNKFZTxz0k/XwpQls:DR5RXJwNVPKmVNQQLgNxpu
                                                                                                                                                                                                                                                                                            MD5:3BE8095637CD903B4AF43481A5E6374F
                                                                                                                                                                                                                                                                                            SHA1:6C7D294DAF66D345F2FF63B44FF6D0CD32365244
                                                                                                                                                                                                                                                                                            SHA-256:91BFAD154983CD6600BC226A2B293E74E4C29667EEE4525AED47269AFD7A7AE5
                                                                                                                                                                                                                                                                                            SHA-512:E6BD719C1AB5A0C25E79EC7443FC881AFB939EB9F09F5A9A782BACB4C0BDF9E1A29E9B6C36F713EAD2FAD4E0310983AE678F48A42AED80BFF9A3ACFC2381BD5F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/main~43dd7041.032b8c17c546df34cc7a.js
                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:"i9u0_xTNP2sBcviCWGhA",backBtn:"nY_I1r4MPLaCdtpV0wX9",customFooter:"HaiUrhp0Q1vCGjbRayWi",text:"TdRfAThfYTiLKgWYb_qa",common_bganimation:"u9_o1DCLrF7n4jq6BLS_"}},56027:function(e,t){"use strict";t.Z={"base-form-item":"gD0G2pAAJZZTJ1n0KQXv",currencyText:"saPGQcGOJEokiNYHytih",formRequired:"EooByEciSijZepo23r0Q",passIcon:"eLGvAXCqsXxjzPpIuB6T",realNameIcon:"mZDW90a2LKayvmv7pC9l","base-select":"XqjLK8ZRmJFdy7TPEkqA","phone-select-input":"PFwVVZ_QB6SZSfgf8I9A","input-select":"BAs0zmlVRfkSDB9E2ybL","select-width-icon":"HlSfZpZxovZIrfUHeA1B",phoneFormRequired:"T7pOuBjbpP7xd9vf0fF4",phoneIcon:"yhveExiY_McVCWreUEUc","base-select-dropdown-phone":"KXaFIpNByJILtL37pVwO",select:"MjMC7nhQVhzXHrTYaTlm",selectOption:"EbaAWQ8q4vTBAVvDYmAQ","email-sele
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.687079052788909
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRYR7RU+aGK6AK7G/3Pi+94Xu/Qw3KH:oda/uR7HBvC/3L94+EH
                                                                                                                                                                                                                                                                                            MD5:1216937327BD5BC67D33A8C943CCF7CA
                                                                                                                                                                                                                                                                                            SHA1:0F1A494818C63E50B0B701B10BF9EE8A6834020F
                                                                                                                                                                                                                                                                                            SHA-256:8742A88E05F6AACAC0B37F04191F4223AFC2C0ED87372098DEE65B5A93983F79
                                                                                                                                                                                                                                                                                            SHA-512:96407125B166B8D38A7950C5B4033DF999E650149DE8A76E34D8F296D1B5446EC34621600190B7A42804387453F331D5CADA217D50E0B103FE963A2CFAF2AA56
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A0L46RmI1MS4aI2X6/D+aAmGtqC+l0JYgRU/oa6ckup8jSfWU1uX9rHPWrC70sd2dO1kOxBT9KfKCyARo+QwWXk=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.208918898701709
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:oGeaikrRRWK7gvWNX0Y0n4ojTq:oda/XWrv2DoS
                                                                                                                                                                                                                                                                                            MD5:98AF5CD46933731F9C9169986AF0F51A
                                                                                                                                                                                                                                                                                            SHA1:0CC3EBFD55C2B26C4FAB1088EDE9ADD5F51D7340
                                                                                                                                                                                                                                                                                            SHA-256:96A71B3875AA0C732A81DE8135E6B4F72DBDCBD279E64683227D7E99E2DABCEE
                                                                                                                                                                                                                                                                                            SHA-512:92227855A1DC2A4F29B44931212FEC79C1A55DBA31834E939B4021D66835083C39322F02BDDACD12785ED6295BB5D1C73706631436E83A80FEE25002C5585E18
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/hall/message/popupcfg/currency/CNY.json
                                                                                                                                                                                                                                                                                            Preview:QtvoSoIJgiFuYVsveeN4A6hHtEemJZsfsnjEJ3kGrQSw/XRsfDWKMx8Mtj59vseo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):27309
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984899462380271
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:DxxR+cKddSA4sZoCLccfKrxz8ypuJqCoq8hR:NxRnN5CLj8xA+hR
                                                                                                                                                                                                                                                                                            MD5:7BC940D59C2634BDAFF0BF4962682D1A
                                                                                                                                                                                                                                                                                            SHA1:AB9FC5B2BF8239AA4DE5FA8963F393FF3E97EF8B
                                                                                                                                                                                                                                                                                            SHA-256:8CBBDFFF017E9A6D26B5C0C996115841233838186E00BA14021272A93CA92DCE
                                                                                                                                                                                                                                                                                            SHA-512:87258D3027796F83478E2D3B9CA54F12C7453662736C725AEDE2EA473CDBD7B9BC3E69685E753CAC3A337E308F531EFD113F5732C60C39D44D31CF0F3357C2DF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................<........hq...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl........i.mdat....."%x.U2..DX........|H.^.:...Z..yrQ.M.-..V.....pp.....".....r...t.<-.O..n]@ ..Q.t..P.Ce..(.F.k.......A...?)S.|G{J...\,.....`P...4..Q#....8"%x.P..i2...LX.......|....p._..=.R.T.e.s...m1..+H.o8N.7.A.b...A.2).r...Ag..{......v...a.A..../8...Uj....PXt..@...:.....8..$.b&0.....C..0..4...u.........G=..%....P...=..\.,x0eLB'K.7.b...z.....t...J.T..&f....J.p.C...Q...u".....m..,4L...|...h.nHy. .....D....#.m57r.....~.6m(.b...{.t...22$...{....+j7...O*...X>..t...P4*..%@..j..a..l@.+._I.$I.H.O.EV-...q.v.../.._WN.....~..M...Vk"...78.4>.o.g.J}.0..-..l.R..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):430
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.190328915830797
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:U4XIF6cXi7Zzdb1GCjfYObyoJIYdL5Zft2waOrqvORrrRglRtFktMlECGrA:U4Xyi7Zzdb1GC0QyoSG56ur1qlR3T
                                                                                                                                                                                                                                                                                            MD5:23EF63A8CB8EC8E6CAC9ECDD0EC88E91
                                                                                                                                                                                                                                                                                            SHA1:A8BDCE5EC13B33C205A4EB95DC68FFCF49A4FE97
                                                                                                                                                                                                                                                                                            SHA-256:9DD0FA702466A386B28690BE1C55643E536A459A3E00682CACB6E359625B7D03
                                                                                                                                                                                                                                                                                            SHA-512:A754CF227AF08E47CAD3CC7B04F7B83809F41B5814E67DE21C3C43B3D15400DDE76B70AABD09700100BF9C7E57200142042809A85CF4E2005384AD97596FB967
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/**. * Fingerprint Pro - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';function ur(n){for(var t="",r=0;r<n.length;++r)if(r>0){var e=n[r].toLowerCase();e!==n[r]?t+=" ".concat(e):t+=n[r];}else t+=n[r].toUpperCase();return t}var ar=/*#__PURE__*/ur("SubscriptionNotActive");function e(){return Promise.reject(new Error(ar))}exports.load=e;return exports;})({});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1186
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.926625144408351
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8eEbZmizQcMMVVpox4AThkxCg9u9PDqxR:+3i8pYipMKox4AexZ9uRqxR
                                                                                                                                                                                                                                                                                            MD5:8F701592113B4A0BF3B6676E0B67CF44
                                                                                                                                                                                                                                                                                            SHA1:A8F037A66A4E7C498D8A311C970C8EE97C9D9588
                                                                                                                                                                                                                                                                                            SHA-256:8785B4E8711854C098438A5AC2A38116301F397E38FDAEC7529538CFB6CFF3BC
                                                                                                                                                                                                                                                                                            SHA-512:723FDCA5B227C86FE225E321973B0005E32F82AA3D2988238A2933D668AC985835016BF399CB6716F51E94C9617ED99A418BA2F25C8765FB0FA22E8D63ED39CD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016197.com/siteadmin/skin/lobby_asset/festival/102/common/common/btn_zc1_jr.avif?manualVersion=1&version=c649a8aa90
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......(...0....pixi............av1C........colrnclx...........ispe.......(...0....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........._ .2......i. $...`.u.....6K........f..*]..)S.f}..j......)}O.wQ.k.`B....Np`..p..~BU.v.....;U..I2.H{..W....v1'S..].iKgD!........k|5.9d(.oW&...a.....HQ..ckh..@.>..8G..H...}..to.....K...4o.q....\..&.hd..{..F..!.....#kD.(.?e... K. }.KI...>,.....]2.Rj.....v...34.n.^.....b<.x.....IE..=R.-...$7.J....GY.........S..K.....R...@A...zj.b..'..H...?.....L..C).m.......h.b...aG..d~k.<)O.T.=..H._*.U........"x..=.....rR.....-..........._%@2...........D.;.&<.Z..d....&....l.f.....J.}......F`P.B..m`.z.~..%..z.)...1.W'q2\PX..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):60824
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996396835949906
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:k3bZGF8gePaPTptE2onVtboPi9ZadT1Gb1iG3BMm:k3tm89abc2oVSqOd4b1iSOm
                                                                                                                                                                                                                                                                                            MD5:184F2498F8D6542E8488CC2A51B8EC14
                                                                                                                                                                                                                                                                                            SHA1:3FA1AD6C2A9352E9286A9747A17E1EBE2F23827D
                                                                                                                                                                                                                                                                                            SHA-256:AE3A98F57B2719976C814ED83BC06D06B204C4A369BF82BE2D1909FA21A8B5C1
                                                                                                                                                                                                                                                                                            SHA-512:8B92170A2E7C06C5F8F2CB9DF6C479BC3C194DCDEC37744C00809DE8B15DCA2F2967B9728DC332FE24B99B80C626D0C74132212DCEB229D42CE0487E43861019
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837500713447706625.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................mdat....9&?.[(.h4.2....`......z.x..#..n..N..-T..4.......!.2......5...#.s./..l...D..&...E.4...M.....%V......a..i...z..}...,QG.^....#..o(.L..../.\../@,...c..T..8..!.X..vp...:3q.$..\.+.,+Wi...,.3.n.:;c@.l....I...EcN.(.WG ..l...(...[...........v..2.y*.p.....86R../.iz3..D..*...=>.*`.z..e.={{..........$..g..FI>!......X.&.x.......y........t~}J..,Jk+/...p..)...`R...$..K.r.g.i&.].G..EmB.jk..b....8*ssk_b..;te..`_@..fh..'t.,B.e.R3w..AT.;k(....4..#..S...Y.cS$... ......I..6.....b.Rx...m=.6.)US....C....@%...^.N.Em$....%$.......Q......3.c..`+.qhp.<..'...W..h<....|...CK..H}...e.......-.l.....-.>.?c...!..Z..I..P.....Qx.H...>..<......bN.u..V..Z.6[..e=......#+3.O^L....:.[....c.>.<./.Q.^_.U...B...2..._.&.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48442), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):48442
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.937584415030293
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:wXpWy7Z+yaG8jmroQrRdwateExfCrPH+Htp8zPtmfao/J8OJO4t0gEdQfKBySfLj:wXpWy7ZrHIArRdwatz6P+v8zPtmfxxr2
                                                                                                                                                                                                                                                                                            MD5:799CF8077252BD94CB60A2821E0F5924
                                                                                                                                                                                                                                                                                            SHA1:822E1DD01E72A41ED17AB4D2A0D70B570CCE5627
                                                                                                                                                                                                                                                                                            SHA-256:8E22635A7FA9142493E3CA1B0A2B3DE815F94109B78F9BF82096D3FA8032A425
                                                                                                                                                                                                                                                                                            SHA-512:135D3802806E8CA20157B25867A29BE969F94CD13625BD71CA19B7EF2ED4C3587F93D4E4BF471AA73B75EB926C03D8A21EA047FD1B46842B8A63B067F1A6D07A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var b=1/0;for(r=0;r<e.length;r++){f=e[r][0],c=e[r][1],d=e[r][2];for(var t=!0,m=0;m<f.length;m++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](f[m])}))?f.splice(m--,1):(t=!1,d<b&&(b=d));if(t){e.splice(r--,1);var h=c();void 0!==h&&(a=h)}}return a}d=d||0;for(var r=e.length;r>0&&e[r-1][2]>d;r--)e[r]=e[r-1];e[r]=[f,c,d]},o.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(a,{a:a}),a},f=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};a=a||[n
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1913), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1913
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.33593685770291
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:iZ9NUC48aa9zRs0yIJftbSztPTHhnYDbqCUO8p4Is7d6udqoZPqDRAqDLKg:iPaadRsFQK9nYDbq1OFd6udqoRqD2qDz
                                                                                                                                                                                                                                                                                            MD5:8F9387D7FEE078C405F3852A90158745
                                                                                                                                                                                                                                                                                            SHA1:579C77639655124F9AA4A2FE5D46A3EC5F250852
                                                                                                                                                                                                                                                                                            SHA-256:7093F1293D87BEC54354F3EE90367C4AB7241BAD2E084ADC00A663EFD128707C
                                                                                                                                                                                                                                                                                            SHA-512:278D13CE9661BC0E7D8B8DF6CC73ECF8D7858E495F4E06A5CE5CE0197515FFDA2F186FA5623C0F3AC7E1D14D560B6F81028B839FC6EA2C4E66DDEAF52C06804E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/26248.6e0f1fe5d4fe2746b4ab.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[26248],{71666:function(e,t,i){i.r(t),i.d(t,{default:function(){return M}});var n,o,s,l,r,a,h=i(53158),c=i(12040),d=i(38821),g=i(32225),p=i(88781),b=i(58217),u=i(38521),y=i(75812),m=i(50344),C=i(31916),Z=i(18341),f=i(95433);let M=(n=(0,d.wA)({name:"LoginRegisterModal"}),o=(0,d.Rl)(),s=(0,d.RL)("visible"),n((r=class extends Z.Z{constructor(...e){super(...e),(0,h.Z)(this,"innerHeight",a,this)}async open(e={}){if(e?.register?(0,u.J)().setMode(g.xV.Register):(0,u.J)().setMode(g.xV.Login),!C.Z.canEnterModal)return this.onInvisible(),void this.$nextTick((()=>{C.Z.open((0,u.J)().openOptions)}));await this.baseOpen(),C.Z.opened(),this.innerHeight=window.innerHeight}onInvisible(){C.Z.close(),C.Z.closed()}get thirdPartyRegister(){return(0,u.J)().openOptions.thirdParty}submitText(){const{t:e}=(0,b.QT)(),{getStatus:t}=(0,u.J)();return this.thirdPartyRegister?`${e("lobby.notice.complete")}`:t.login?`${e("lobby.modal.lo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):51777
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995803262678181
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:aFYYExudJAr6KsVUfikzyai3s8Tf4p1hAFdaD6911p3YhkRA0MU4S3gVtYAS5qwk:SIOWr7hzGf4bAjZfrtUSwX268G
                                                                                                                                                                                                                                                                                            MD5:B5F5633EA8A256A7A426B2E2D6B39847
                                                                                                                                                                                                                                                                                            SHA1:9B7E9DF704A17042A492941DAB05D0E17E3E8C5D
                                                                                                                                                                                                                                                                                            SHA-256:167BBC1A3509289767C304F154049B0B267C7679851986DE9D35C052D0E79F9A
                                                                                                                                                                                                                                                                                            SHA-512:2C8A6BF88888263E7550DDF9777FB844E252C44D9F3B2772D5D60D86D9515FD5B34435C12F43AD6996475546453302EF4CAC9784CA0289FF0B1511A425AF14D2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016263.com/siteadmin/upload/img/1837489552249491457.avif
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................3...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe...........,....pixi............ipma..................;mdat....9&?.[(.h4.2....`...4.....]....".jeA..b.a..iE....#..,.I(..Q73y..].w....&l#...=..>.a.&*....UCfq..C7.0.z`.rG...A.a..Gp.=.B..../.q.A...`f..-....c..f7.d....j.x.../@...]........9.V..^r8C..7.G...b2n.Y..#7.....k.F.d.qP7.}....q..L%x;...mo....G..f.5...3....H.mH...?.eLp......y..bs....r.9.oT..9|.+X...1...I.4Y..C{.,.....G......G.m0..Rv_Mwr?^..........v...Q.d.k...k1^..o....2(.T.'.#..(Xk...R...d.(...4w%.....="..R.. DP.7Z)....n#.]..[@I....b..j....#.f./r.o........l*0.p.&.J..'j..B[.>...?x.1..........%.(..i...M..N....:.(q.....=9.V......a.o..k.U....{K.....(X..q^.}w....].+.NP.11W.E....DvxE!..9...O}D..H*Po.8.^.D.=..H$.A.Z....@.Q...GC.3..W.f^f~...gr..:..L..wt.........T...'m...*.,...L|..%%H.....0*t.T8..l.iQ
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1926
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.380097750683322
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:+3i8RqyYqJ8EQy5iCWo9Qz4M5t+oACU8OsMFieSpXFrSZww:+RNJt8Fo9QUMOIMUeSpVrSKw
                                                                                                                                                                                                                                                                                            MD5:0361F16492259772CD97DA89777B7C59
                                                                                                                                                                                                                                                                                            SHA1:9AE2EA70FD9B8FC666A3ECA163B375A54F1CBEF9
                                                                                                                                                                                                                                                                                            SHA-256:8FC518C3DF3DAA4417BFE07EB968A63E0B3CC5EDC1F5D996F04A2761805A71FA
                                                                                                                                                                                                                                                                                            SHA-512:B3649625C7DD1D90C75CFFFC2450B592A1CEA76EB1D23C95B525E967E1DB7BAE9C6C86DB24F82678F346A1C62FE105187FBACA4D6CA8F490AC33BAC113B9E57D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................R........."...d...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......7.....2....!... . 2.x{7.C...4j,...in.....W....|...CB..8.[ob^L...W5....X.r.g..@...pdN.4p*T.3g.z9`n.....>1q>.tG.:..qz.`.........{.g..dlUX........n.1.<_.v..~bN?.....G.2l......P...'L.ya..A...P.V}.a?x{.E..s{...o..k.G..;.mb.+...M..u..[.Y4.ax..`.NC..C....=.....5...11....84...g..2.CB...v~......mC..d....\>F....._.i.......9.9.}0.8L.1e...\.@....+.Z.~V......l...I.g.!...\(d..?2....`...C.WDnQ..3s.q.+....H....}}...y....t.+$...<rq.Z.....e.......dG.l..q...T..j..}..e1{s.6....@'.u%..;...;h.<<...&....d...O.T......H..r..:t.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23169), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):23169
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.450335272118707
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:WsPmDs2sDyJgoC+ShEJMiJHA2e3Lm2ZsmuGWRv5KBg5XVe:d/0bLv4ZsmuBUBg5XVe
                                                                                                                                                                                                                                                                                            MD5:C016800B34D61A317A08340DCCF555D4
                                                                                                                                                                                                                                                                                            SHA1:407E985C54503B66DC7B799B36A590140F01C914
                                                                                                                                                                                                                                                                                            SHA-256:DFE78787FA9171F5A19585A99B7384FB84E7E654FC858A110E44F8E300E22865
                                                                                                                                                                                                                                                                                            SHA-512:31BA3E565E09BE85F75B29B5DDDB03E2B7AB7CF488E52F528DCA866AE4642B383367959BC80E4104E0E5E17B0A5C59E8E1B5832D8F2FFD7B0AE0CD560CDE79C9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/event.27886a25b5ccd7ff7768.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[7963],{65744:function(e,t,i){i.d(t,{Z:function(){return y}});var s,n,r,a,o,c=i(53158),l=i(12040),d=i(38821),h=i(46851),m=i(91475),u=i(46930),p=i(94184),v=i.n(p);let y=(s=(0,d.wA)({name:"BaseTransition"}),n=(0,d.fI)(u.ZP.func.def((()=>(0,m.h)().routerViewWithTransitionMode))),s((a=class extends d.XY{constructor(...e){super(...e),(0,c.Z)(this,"transitionMode",o,this)}get animateProps(){return{None:{},Base:{enterActiveClass:v()([h.CM.CssClassName.Animate.Animated,h.CM.CssClassName.Animate.FadeIn]),leaveActiveClass:v()([h.CM.CssClassName.Animate.WithoutNormalFlow,h.CM.CssClassName.Animate.Animated,h.CM.CssClassName.Animate.FadeOut])},Push:{enterActiveClass:v()([h.CM.CssClassName.Animate.Animated,h.CM.CssClassName.Animate.PushEnter]),leaveActiveClass:v()([h.CM.CssClassName.Animate.Animated,h.CM.CssClassName.Animate.PushLeave])},Pop:{enterActiveClass:v()([h.CM.CssClassName.Animate.Animated,h.CM.CssClassName.Ani
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:1:1
                                                                                                                                                                                                                                                                                            MD5:A60852F204ED8028C1C58808B746D115
                                                                                                                                                                                                                                                                                            SHA1:B0A98216A32426B9E66A4AC1EB6DF2E96E1B495C
                                                                                                                                                                                                                                                                                            SHA-256:843AC01149CCED785DFEBD0028D3B03BA78E286E1C6F9517EBFCDB609D97AF4C
                                                                                                                                                                                                                                                                                            SHA-512:8F08A640907F62411C90FDFB58F33B770BAEE98D1454F3F82CD65A32F7E378C223557CEF762E39207FAAB39263C7A3FA2B4A4B01FF8892B8DABF7111958A169E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016582.com/siteadmin/ssocdn.txt
                                                                                                                                                                                                                                                                                            Preview:Ok
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016386.com/piaspeed.png
                                                                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2171
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.500464030310191
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:1q2OJ865sRALTJYxUJ2TUcFGxphj6zFG4tbyCbp5z35Ab:mR0A1YSJPccDhj0hz5z354
                                                                                                                                                                                                                                                                                            MD5:1A900BF52621181AF6841A30445BE40F
                                                                                                                                                                                                                                                                                            SHA1:D21114FEA60DD60DBFD14D26DA09536168ABCAA0
                                                                                                                                                                                                                                                                                            SHA-256:4F8C78B899625C8431EAC8EC087D979A1B4CF54624AB1F368D9F4E86F80A014F
                                                                                                                                                                                                                                                                                            SHA-512:3A2F4ABCE4E8A045085820ED864888FAE5F7B2F7AE35843F19C0E3D830E30DBF60FF83C587A037DD3CF207D75A1E4B06B2472A33F465830332D37D41B6AC7682
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="76" viewBox="0 0 100 76">. <g id="icon_dtfl_by_0" transform="translate(17221 13381)">. <rect id="r" width="100" height="76" transform="translate(-17221 -13381)" fill="#b1b3bc" opacity="0"/>. <path id="icon_dtfl_by_0-2" data-name="icon_dtfl_by_0" d="M13.225.064a25.065,25.065,0,0,1,14.706,4.6l4.232,3.958h6.666c7.139,1.388,12.869,2.542,17.986,5.561a16.394,16.394,0,0,1,4.761,3.094c.979,1.244-.641,2.539-1.269,3.209-1.494,1.593-5.594,5.879-8.04,5.775l-.422-2.354c-1.253-2.066-6.188-3.757-9.311-3.85-1.6-.044-4.219-.592-5.083.32,1.828,2.027,6.851,1.311,9.1,4.279.608.707,1.854,2.047.846,3.315-1.505,2.92-13.784,2.995-15.34,5.669-.179.221-.164.221-.221.641h.221c1.207.411,3.251-.442,4.02.32.972,1.01.2,7.236-.422,8.129l-.634-.106c-1.658-.72-6.46-5.7-8.146-5.24a6.938,6.938,0,0,0-2.652,3.423c-3.238,6.354.935,11.6,5.5,14.439.9.559,5.746,3.768,6.031,1.819-.694-1.3-2.186-1.83-2.327-3.636A19.946,19.946,0,0,1,42.63,43.7c1.07-.621,2.889-1.9,
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4635
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.851274602390929
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:rGcgi14+Q1f68WxXGuVVJrJp7yl+dOog7YBbf/HxcKVrJecm:rGI1tQ15WxXGuV7yl+Dg78zx1rTm
                                                                                                                                                                                                                                                                                            MD5:5DF5D6661806C91E7C9F556B146920D3
                                                                                                                                                                                                                                                                                            SHA1:CADD00FEA4F2A1C33D76E8C519F4FC7F8B862F4B
                                                                                                                                                                                                                                                                                            SHA-256:23926E8BE5EED9F33956C8F6258EFEFD56336C5A9A730CE83D32CD1E3EEF002D
                                                                                                                                                                                                                                                                                            SHA-512:F43B4933CA19FEA5EA46D5E1DA893DFE0541F6AD84CB79467BE968C0E08E3B9C728DD03DBACF14D2D1367E200E992A1873DB75280FB3241EF1C36904BDD58025
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................`.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......^...2....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......pixi............ipma..........................iref........auxl.........{mdat.....!k...2.....`..(.f)..n.mA8..X./V........X.A.........<.0.....y..O.W....L.-+./.q..8..S.A...&.bA.. o.)E......Dnr...'...F..$..~....[D...HT.e._I..N.......E.5...E..6....-........b.|......U+aJ..4...y..x.V..... k3_....%.G.>.u......1p..~.rt..{1.n.9(...}.].h&.H....r..C.........Q\n......6....,..\T..R.8...|%uQ.]1.>/=.A...:..2.2~R}...OJxllS[y.SI._.... .........*....<$..:.&]..FQ.MY.Z.TO...D(g...j.<N5. P.....7..2.v_.oRw$.?.......k.+...(......0DoEM..Sl.3....+..'Hk.2..Y.{'@...|.!j;>.....:...xO..9 .u.....Uq2.q....Z.."ZY/|.g`al..@."ul...F....$..g ..~/1."Y.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.817448679881144
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:YGKhF7zh6USmJAh0LSFrpHdXwQfTeqHgiJq+5dmy5L:YGKhFQUSmKh0uFrpHdgQbfAint5L
                                                                                                                                                                                                                                                                                            MD5:58B5819A7DAEF3E6025339DC63A1BE53
                                                                                                                                                                                                                                                                                            SHA1:09ADA8CDA2EB15C7AA528E12EED71A2E73190BCA
                                                                                                                                                                                                                                                                                            SHA-256:CD70D4195B3406806A9911C984E43F5F62DDFAAE012799A08E25A3913E9929A7
                                                                                                                                                                                                                                                                                            SHA-512:78D6BC6382C6C67167694D9DB98D27102B65DA1EDD8F0F896C967AF4F4AD91FABA495EE4E1E9805A7B152F568E300CFAB302919BABCF52E705B5408C9AD64CE4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.016956.com/hall/ipCheck?siteCode=1176&currency=CNY&language=zh&platformType=5
                                                                                                                                                                                                                                                                                            Preview:{"code":1,"msg":"....","time":1727652647,"data":{"areaStatus":true,"countryCode":"US","ip":"8.46.123.33","recommendAreaCode":"","recommendCurrency":"USD","recommendLanguage":"en","siteMaintenanceStatus":false,"status":true}}.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1763
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.338187103096455
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:+3i8emjZmKz4PriU1x3nERH1gJ8Hha5eDT/0TlOPsuEO3D87bRYOUsjf:+3i81jYKqiqxURV+y5DIbLOI7bgsjf
                                                                                                                                                                                                                                                                                            MD5:CD77BEF35389B07FBDF0CFD769A04F22
                                                                                                                                                                                                                                                                                            SHA1:990CD1957218354590E32C60F1BF00C6DA897FD0
                                                                                                                                                                                                                                                                                            SHA-256:54A79288D0CEA18D9442B26B805EFAB5D93A39D2BE15ADE6C1E3B74A379A86E5
                                                                                                                                                                                                                                                                                            SHA-512:84E132A24AA15E9048303BADD38DE11B56C48D850AE5B8B8FFBA4E5EACDF16966CCE138C4164ADA3BA0F74C2BC955D88D14BA927E484EE419A99916207277EF8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm.........,iloc....D................e.........5.......Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......F...F....pixi............av1C........colrnclx...........ispe.......F...F....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......4X....2.....`>......D..:m5.)[*f.s.V]...p.....i,...-.`p..R..S...G.:4....xMo.lnM.....vY....J......CpB....@Udv..S....<f.]P...kl O..MW....1...x.4..'l...._z......E..b.Z.Q...W.?Tl..oM3.b..^...I..+...];.?J...jb.7.....l;...zM6.....%M...Z.^..x..7mV..(....Pg.M..R-[.CD...`.u..5...NrP....k~...#......-F..i.,.....=!Q.]..N.-o...t...D.m..a.@.....X.L ..1qB}...F5..........s.s........0.1.El!.$..!eM0N..Q....O..*...p*.a.6.}.vr.kRF.s2..fn..[..#XJ{1-..+.W......2....-.....AmU....L.-W..k..J.....Y......x.M.X.!...(..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2370948808818225
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YAq9/32zAkdvp8Sut/jYpHRM9HfUk99:YAqlwRvp8tt/jURCUS9
                                                                                                                                                                                                                                                                                            MD5:04FAAAAB6A1705B32CA030B24CA9782C
                                                                                                                                                                                                                                                                                            SHA1:5D6C03FEC81DF8EDCEB03BB90B90DDDF8EE3022F
                                                                                                                                                                                                                                                                                            SHA-256:4612217ECCA588EEC722E7594C669763344EBB8B0B3D55082703085A7C4C1280
                                                                                                                                                                                                                                                                                            SHA-512:3E449EFEB611745B752CC7B02CF4618106478DA1542EF8E485D4110767508385AA5143FFC23BD9AD271908F8A6294C2FEB9FF5C3CEBAE0BE9DCC9066431C23ED
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"errorCode":41000,"code":0,"msg":"...........","time":1727652647}.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):242740
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.357031215966478
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:TEiofIn5sEKzeonrI5XHtq6IvMsckZkn69ZH1nkvqSc:TEiofIWNrI5XHtqdM1Yu69ZH1Cqd
                                                                                                                                                                                                                                                                                            MD5:ACD8B3583DAD1AD0C53739EAFB37CB69
                                                                                                                                                                                                                                                                                            SHA1:48C9C7A51E8C8528C6AF8F1DB7B790F4C7875692
                                                                                                                                                                                                                                                                                            SHA-256:4F8140056D9A8ACF393A1F42EA7F482CB7536D5B7710FDF15939646788A31169
                                                                                                                                                                                                                                                                                            SHA-512:9346E12042C0087A6438AE123C4744294CB26EDD154B5566FB8432CF1115C89C46073C814A7DD085E5C5476456907004ACD5141C793106459819002CD6EE15C7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://016135x.com/assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js
                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=arguments[1],n="function"==typeof e?e(this.$data,this.$props):e;if(this.getDerivedStateFromProps){var i=this.getDerivedStateFromProps((0,o.oZ)(this),(0,r.default)({},this.$data,n));if(null===i)return;n=(0,r.default)({},n,i||{})}(0,r.default)(this.$data,n),this.$forceUpdate(),this.$nextTick((function(){t&&t()}))},__emit:function(){var e=[].slice.call(arguments,0),t=e[0],n=this.$listeners[t];if(e.length&&n)if(Array.isArray(n))for(var r=0,o=n.length;r<o;r++)n[r].apply(n,(0,i.Z)(e.slice(1)));else n.apply(void 0,(0,i.Z)(e.slice(1)))}}}},37816:function(e,t,n){var i=n(37544);t.Z={props:{autoMount:i.Z.bool.def(!0),autoDestroy:i.Z.bool.def(!0),visible:i.Z.bool,forceRender:i.Z.bool.def(!1),parent:i.Z.any,getComponent:i.Z.func.isRequired,getContainer:i
                                                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:08.457328081 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:08.457561016 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:08.551259041 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.125444889 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.155777931 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.226864100 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.714243889 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.714365005 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717530012 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717552900 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717597961 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717675924 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717799902 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717828989 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717935085 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.717955112 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.322451115 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.322849989 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.322935104 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.324609041 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.324698925 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.326006889 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.326107025 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.326174021 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.367425919 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.377963066 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.378010988 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.423433065 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.629407883 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.633625984 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.633673906 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.634738922 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.634812117 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.636116028 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.636197090 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.686178923 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.686223030 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.734138966 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.867791891 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.867888927 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944399118 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944432020 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944442987 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944509029 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944540977 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944557905 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944590092 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944596052 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944610119 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944621086 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:19.944654942 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002532005 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002563000 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002580881 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002609015 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002625942 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002645969 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002665043 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002670050 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002692938 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002707958 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.002741098 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.003163099 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.003323078 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.003379107 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.068276882 CEST49709443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.068331957 CEST44349709108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.108594894 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.114779949 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.114816904 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.114873886 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.115458012 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.115473032 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.116246939 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.116252899 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.116302967 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.116735935 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.116748095 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.117413998 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.117456913 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.117507935 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.117991924 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.118004084 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.118974924 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.119021893 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.119093895 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.119831085 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.119879961 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.119939089 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.120354891 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.120378971 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.120888948 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.120902061 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.155411005 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.186522961 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.186553001 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.186625004 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.187254906 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.187273979 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270251989 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270278931 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270328045 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270375967 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270639896 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.270694971 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.393626928 CEST49710443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.393671989 CEST44349710108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.412211895 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.412271976 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.412421942 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.413289070 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.413316965 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.592791080 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.592849016 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.592956066 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.595278025 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.595295906 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.603812933 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.603869915 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.603929043 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.606004000 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.606019974 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.708465099 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.708688974 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.708720922 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.709343910 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.709641933 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.709666014 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.709820986 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.709876060 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.710253000 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.710318089 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.710505962 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.710514069 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.711112022 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.711165905 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.711446047 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.711536884 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.711551905 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.714107037 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.714339018 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.714359999 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.714684010 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.714993954 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.715055943 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.715094090 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.718609095 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.718967915 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.718977928 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.719449043 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.719849110 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.719928026 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.719960928 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.725639105 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.725816011 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.725841045 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.726814985 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.726880074 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.727238894 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.727299929 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.727541924 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.727549076 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.753010988 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.753118038 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.753140926 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.759402990 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.767404079 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.769045115 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.769047022 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.803735018 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.996445894 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.996882915 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.996902943 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.997782946 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.997849941 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.998377085 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.998430967 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.998538971 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.998547077 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015369892 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015450001 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015470982 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015508890 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015537977 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015552044 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015566111 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015578985 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015594006 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.015610933 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019856930 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019879103 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019886017 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019917965 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019944906 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.019963980 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.020042896 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.020087004 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.020087004 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.020117998 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.049573898 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112637043 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112745047 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112875938 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112878084 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112900019 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112966061 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.112998962 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.113012075 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.113040924 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.113276958 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114614964 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114666939 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114684105 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114692926 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114717007 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114737988 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.114769936 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115375042 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115427017 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115797997 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115816116 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115869999 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115895033 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115917921 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.115936995 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.125099897 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.172842026 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179004908 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179050922 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179059982 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179111958 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179131985 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179176092 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179204941 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179233074 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179249048 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179249048 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179249048 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.179270029 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200514078 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200541973 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200609922 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200633049 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200661898 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.200680971 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202003956 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202022076 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202080965 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202096939 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202124119 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.202143908 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203490973 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203509092 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203551054 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203563929 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203592062 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.203625917 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.209208012 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.209225893 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.213109970 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.213191986 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.236994982 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.237024069 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.237059116 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.237086058 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.237099886 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.237272024 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.240077972 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.240102053 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.240185976 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.240205050 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.240256071 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.267709017 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.267740965 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.267797947 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.267822027 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.267859936 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.269113064 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.288964033 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.288990974 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.289051056 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.289072037 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.289100885 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.289304972 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290033102 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290050030 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290101051 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290115118 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290139914 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290276051 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290870905 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290889025 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290920019 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290936947 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290961027 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290988922 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.290993929 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.291037083 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.297341108 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.297529936 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.301853895 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.302045107 CEST49713443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.302058935 CEST44349713108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305891037 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305912018 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305919886 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305958986 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305962086 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305979967 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.305994034 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.306020975 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.306040049 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.306040049 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.306058884 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314207077 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314225912 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314321995 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314332962 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314357042 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314407110 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.314407110 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.321907043 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.321926117 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.321932077 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.321944952 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.321974993 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.322001934 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.322035074 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.322052956 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.322084904 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.324172020 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.324258089 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.324261904 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.324301958 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339364052 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339380980 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339427948 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339459896 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339476109 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.339535952 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.344230890 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.344257116 CEST44349718154.203.26.164192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.371223927 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.371251106 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.371372938 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.371381998 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.371445894 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.377919912 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.377938986 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.378020048 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.378082991 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.378283024 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.390441895 CEST49718443192.168.2.5154.203.26.164
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392812967 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392828941 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392874956 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392899990 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392932892 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.392951965 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.393526077 CEST49717443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.393567085 CEST44349717108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.414458990 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.414510965 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.414643049 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.415287018 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.415303946 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.424444914 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.424465895 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.424561024 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.424583912 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.424674034 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.427027941 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.427043915 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.427113056 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.427125931 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.427361012 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435450077 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435472012 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435535908 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435547113 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435573101 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.435585976 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445151091 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445173025 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445219994 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445236921 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445266008 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.445286989 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.451796055 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.451817036 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.451906919 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.451921940 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.451975107 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.464855909 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.464874029 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.464972973 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.464984894 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.465027094 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472074986 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472096920 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472174883 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472192049 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472217083 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.472263098 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474659920 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474682093 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474786997 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474786997 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474797010 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.474865913 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.479578018 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.479593992 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.479662895 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.479676008 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.479886055 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.488780022 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.489522934 CEST49715443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.489557981 CEST44349715108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.492573977 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.506551981 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.506586075 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.507601023 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.507669926 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.508389950 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.508919954 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.508938074 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.509885073 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.509975910 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.511615992 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.511630058 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.511718035 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.511729956 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.511785030 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512073040 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512087107 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512175083 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512175083 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512182951 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512316942 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512696981 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512727976 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512789011 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512800932 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.512897015 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.514019012 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.514031887 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.514106989 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.514118910 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.514175892 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521725893 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521739960 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521770954 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521811962 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521825075 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521866083 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521872997 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.521927118 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522799969 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522833109 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522872925 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522882938 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522911072 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.522933006 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.525593042 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.525706053 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526089907 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526186943 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526499987 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526513100 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526575089 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526582956 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526607990 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526616096 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.526720047 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.531502962 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.531516075 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.531582117 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.531596899 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.531657934 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.534698963 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.535286903 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.537977934 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.538000107 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.538177013 CEST49719443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.538199902 CEST44349719108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.550077915 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.550100088 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.550189018 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.550210953 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.550260067 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551824093 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551841021 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551896095 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551906109 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551954031 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.551954031 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555372953 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555392981 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555448055 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555454969 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555490017 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555532932 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555744886 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555761099 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555825949 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555838108 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.555862904 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.556039095 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.577210903 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.577243090 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592020035 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592036963 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592116117 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592132092 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592160940 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592185020 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592386007 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592607021 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592622042 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592678070 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592688084 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.592729092 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.594935894 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.594952106 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.595033884 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.595041990 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.595149040 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.602799892 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.602817059 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.602962971 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.602976084 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.603944063 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.606883049 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.606898069 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.607028008 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.607040882 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.607207060 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.609484911 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.609503031 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.609575033 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.609591007 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.609642982 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.611572981 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.611588001 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.611655951 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.611668110 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.611721039 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.615427971 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.615442991 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.615541935 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.615554094 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.615607023 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.622103930 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.622119904 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.622208118 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.622220993 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.622281075 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625379086 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625447035 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625464916 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625540018 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625555038 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.625606060 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.637629986 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.637645006 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.637722969 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.637739897 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.637988091 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.638540030 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.638561010 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.638643026 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.638652086 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.638720989 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.639689922 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.639704943 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.639780998 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.639787912 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.640372038 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.641997099 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642009974 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642102003 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642108917 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642127037 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642163992 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642508984 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642525911 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642604113 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642616987 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.642672062 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.644260883 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.646682978 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.648411989 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.648426056 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.648523092 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.648530006 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.648746014 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660082102 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660099983 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660254955 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660254955 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660269022 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.660307884 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675389051 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675405979 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675455093 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675477028 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675499916 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.675683022 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.732178926 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.732198954 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.732299089 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.732309103 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.732453108 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.735966921 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.735981941 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.736052036 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.736058950 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.736155987 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.742005110 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.742021084 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.742110968 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.742151976 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.742194891 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.744630098 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.744642973 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.744709969 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.744719982 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.744759083 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.747611046 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.747622967 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.747673035 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.747680902 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.747723103 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.750073910 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.750089884 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.750149012 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.750155926 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.750194073 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.752907991 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.752921104 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.752988100 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.752996922 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.753037930 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.754897118 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.754911900 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.754981041 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.754981041 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.754990101 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755089045 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755717993 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755738974 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755784988 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755791903 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755820990 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.755853891 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.758718967 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.758735895 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.758820057 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.758831978 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.758996010 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.760292053 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.760309935 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.760365963 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.760374069 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.760409117 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.762197018 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.762212992 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.762320995 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.762327909 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.762371063 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.766094923 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.766108990 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.766197920 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.766205072 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.766415119 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.769730091 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777535915 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777549982 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777633905 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777645111 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777654886 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.777689934 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.781250954 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.781265020 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.781336069 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.781342983 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.781397104 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.882730007 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.882745981 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.882833958 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.882843971 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.882888079 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886656046 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886671066 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886765957 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886765957 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886774063 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.886935949 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888709068 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888782024 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888808966 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888843060 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888853073 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.888915062 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.894148111 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.894166946 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.894260883 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.894337893 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.894392967 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.896740913 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.896755934 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.896836996 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.896850109 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.896903038 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899840117 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899856091 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899915934 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899929047 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899961948 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.899980068 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.902445078 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.902458906 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.902518988 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.902530909 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.902580976 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.905303955 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.905318975 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.905394077 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.905405045 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.905466080 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907341957 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907356977 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907423973 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907435894 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907468081 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.907485008 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.910088062 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.910101891 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.910171032 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.910181999 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.910232067 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.911154032 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.911225080 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.911235094 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.911282063 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.915904999 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.944061995 CEST49714443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.944077969 CEST44349714108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.041759014 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.041817904 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.042033911 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.042574883 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.042587996 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.042716026 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.043241024 CEST49716443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.043282032 CEST44349716108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.053414106 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.101975918 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102098942 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102164984 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102186918 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102262974 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102273941 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102293015 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102317095 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102334976 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.102382898 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.106136084 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.106153011 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.106458902 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.106467962 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.107851028 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.107873917 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.111640930 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.111669064 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.111704111 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.113322973 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.113533020 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.131833076 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.131848097 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.131932020 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.135251999 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.135288000 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.135550976 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.136132956 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.136147022 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.136665106 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.136738062 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.136811018 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.137167931 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.137200117 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.137976885 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.138012886 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.138156891 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.138559103 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.138571024 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.171067953 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.171094894 CEST44349724142.250.184.196192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.298489094 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.298593044 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.298686981 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.300906897 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.300939083 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.332501888 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.332518101 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.332586050 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.344181061 CEST49724443192.168.2.5142.250.184.196
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.378930092 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.378942966 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.379012108 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.379057884 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.379081011 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.391654968 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.391715050 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.391732931 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.391876936 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.449704885 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.449785948 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.449788094 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.449832916 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.449901104 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.550946951 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.551021099 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.551049948 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.551074982 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.551107883 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.567663908 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.567743063 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.567766905 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.582029104 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.582101107 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.582114935 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.582212925 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.649885893 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.649960995 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.676892996 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.676978111 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.677823067 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.677896023 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.678710938 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.678792000 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.679116011 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.679198980 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.696804047 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.696907043 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.706774950 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.706870079 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.716939926 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.717011929 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.735606909 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.735662937 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.746690989 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.747458935 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.747476101 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.748627901 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.748678923 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749124050 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749182940 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749383926 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749448061 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749650002 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749659061 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749692917 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749722004 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749775887 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749948025 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.749979019 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750102997 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750283003 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750308037 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750314951 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750624895 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750633001 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750910997 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.750931025 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751090050 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751301050 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751347065 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751373053 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751447916 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.751617908 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752129078 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752182961 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752257109 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752320051 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752801895 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.752878904 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.753603935 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.753679991 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.753938913 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.753947020 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.754072905 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.754143953 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.754151106 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.777190924 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.777276993 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.790324926 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.790390968 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.795434952 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.795471907 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.798923016 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.798990965 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.808212042 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.808316946 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.808423042 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.808497906 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.874536037 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.901092052 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.901139021 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.901185036 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.901215076 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.901247025 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.928967953 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.929017067 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.929054976 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.929064035 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.929091930 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.958132982 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.958199978 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.979031086 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.979083061 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.979130983 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.979156971 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.979185104 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.986793995 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.986828089 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.987137079 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004425049 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004476070 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004544973 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004765034 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004808903 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004865885 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004924059 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.004962921 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005017042 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005065918 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005075932 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005188942 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005516052 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005530119 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005834103 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.005848885 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.006088018 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.006099939 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.006294966 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.006303072 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.020334959 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.020376921 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.020416975 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.020435095 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.020462990 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.025664091 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.025719881 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.025731087 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030184031 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030221939 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030230999 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030272007 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030275106 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030294895 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030306101 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030327082 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030339003 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030339956 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030354023 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030373096 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.030560017 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.032691956 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.032774925 CEST4434972018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.032989979 CEST49720443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042642117 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042660952 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042668104 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042706013 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042736053 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042737961 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042747974 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042772055 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042785883 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042785883 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.042818069 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043502092 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043528080 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043534040 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043556929 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043557882 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043579102 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043587923 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043592930 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043597937 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043598890 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043617964 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043637037 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043639898 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043649912 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043656111 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043669939 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043673038 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043689013 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043694019 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043697119 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043742895 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043750048 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.043787003 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063417912 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063429117 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063466072 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063488007 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063503027 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063520908 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.063543081 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064172029 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064205885 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064258099 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064265966 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064294100 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.064302921 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070123911 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070139885 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070203066 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070213079 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070236921 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.070252895 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073664904 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073681116 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073729038 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073739052 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073769093 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.073781013 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074033022 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074055910 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074104071 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074110031 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074141026 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.074160099 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.106362104 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.106384039 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.106440067 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.106453896 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.106501102 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117058992 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117083073 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117176056 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117197037 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117209911 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.117259979 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.130177975 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.130198002 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.130275965 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.130291939 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.130338907 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132024050 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132078886 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132100105 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132108927 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132110119 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132123947 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132143021 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132194996 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132195950 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132205963 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.132402897 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.142545938 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.142584085 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.142641068 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.143807888 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.143824100 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147409916 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147435904 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147489071 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147511005 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147540092 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.147551060 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.151901960 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.151954889 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152008057 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152020931 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152050018 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152062893 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152560949 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152580976 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152631998 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152640104 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152676105 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.152676105 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153728962 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153764009 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153817892 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153822899 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153865099 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.153879881 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154184103 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154203892 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154246092 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154253960 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154284000 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.154292107 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155261993 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155277967 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155320883 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155330896 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155365944 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.155407906 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.157937050 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.157957077 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.158015966 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.158021927 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.158065081 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.158075094 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159046888 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159069061 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159116983 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159126043 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159143925 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.159188986 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165437937 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165452957 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165510893 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165515900 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165549994 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.165560961 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166488886 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166510105 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166559935 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166564941 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166606903 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.166616917 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171498060 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171520948 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171566963 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171576977 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171605110 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.171623945 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175014973 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175043106 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175086975 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175095081 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175123930 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175137997 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175157070 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175175905 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175223112 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175230026 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175246000 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175276995 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175519943 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175544024 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175576925 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175581932 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175597906 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.175616980 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.176238060 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179187059 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179203033 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179265976 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179275036 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179325104 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.179325104 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.183291912 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.193224907 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.193779945 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.194516897 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.195302963 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.203967094 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.203988075 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.204068899 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.204080105 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.204106092 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.204128981 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.217698097 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.217714071 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.217869997 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.217880011 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.217958927 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220504999 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220520973 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220601082 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220611095 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220624924 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220654964 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220666885 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220707893 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220717907 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220742941 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.220760107 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.223401070 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234433889 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234458923 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234546900 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234549046 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234558105 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.234606028 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236124992 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236150980 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236208916 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236216068 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236249924 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.236489058 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240330935 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240358114 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240418911 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240427971 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240457058 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240475893 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240560055 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240575075 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240617037 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240623951 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240658998 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.240670919 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241022110 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241050005 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241082907 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241087914 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241108894 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241138935 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241415024 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241435051 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241477013 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241485119 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241507053 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241525888 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241879940 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241899967 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241942883 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241947889 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241976023 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.241991997 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242630959 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242650032 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242676020 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242687941 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242691994 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242695093 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242743969 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242743969 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242750883 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242763042 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242805004 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242891073 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242907047 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242959023 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.242968082 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.243014097 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244420052 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244432926 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244482994 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244488955 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244518042 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.244550943 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245156050 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245168924 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245276928 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245285034 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245357037 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245855093 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245876074 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245922089 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245932102 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245975971 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.245975971 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249289989 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249310017 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249356031 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249361992 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249402046 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.249402046 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251235008 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251255035 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251315117 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251322031 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251349926 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.251359940 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252201080 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252221107 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252273083 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252280951 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252309084 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.252321005 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.254376888 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.254393101 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.254467010 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.254477024 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.254528999 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255083084 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255105019 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255167007 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255175114 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255198002 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.255230904 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257127047 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257142067 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257205963 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257213116 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257297993 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257643938 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257662058 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257708073 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257713079 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257741928 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.257750034 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258181095 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258228064 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258270979 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258270979 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258281946 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258296967 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.258337021 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263544083 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263564110 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263618946 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263628960 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263664961 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263678074 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263773918 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263787031 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263840914 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263848066 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.263889074 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264136076 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264225006 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264256954 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264285088 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264362097 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264381886 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264419079 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264425993 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264463902 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.264463902 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266576052 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266592979 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266652107 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266660929 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266691923 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.266709089 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.273217916 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.273240089 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.273318052 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.273327112 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.273381948 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276046038 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276061058 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276124001 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276129961 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276159048 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.276180983 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283193111 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283214092 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283256054 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283261061 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283293009 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.283310890 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305757046 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305775881 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305866003 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305866003 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305876970 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.305984020 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.308981895 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.309000015 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.309051037 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.309056997 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.309081078 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.309179068 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328372955 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328417063 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328443050 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328453064 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328461885 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328483105 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.328521967 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330092907 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330115080 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330171108 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330177069 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330182076 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330195904 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330216885 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330303907 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330312014 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330419064 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330718040 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330740929 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330775976 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330780029 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330806971 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.330830097 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331449032 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331455946 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331466913 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331469059 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331506014 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331525087 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331528902 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331537962 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331543922 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331583977 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331584930 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331593990 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331609011 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.331635952 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332113028 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332125902 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332215071 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332215071 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332222939 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.332331896 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.334315062 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.334330082 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.334444046 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.334450006 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.334538937 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341839075 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341859102 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341926098 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341933012 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341969013 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.341969013 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346399069 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346425056 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346487999 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346533060 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346538067 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.346688986 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360693932 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360711098 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360796928 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360796928 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360805988 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360836983 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360910892 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360912085 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.360961914 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.363264084 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.363462925 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.363600969 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.586185932 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.587316990 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.595324039 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.620121956 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.629848003 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.662426949 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.662431002 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.665105104 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.724116087 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.765081882 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.765419960 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766161919 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766175032 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766235113 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766252041 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766490936 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766518116 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766792059 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.766799927 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767041922 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767060041 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767368078 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767456055 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767904043 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.767963886 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768096924 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768116951 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768158913 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768192053 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768908978 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768945932 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.768985987 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.773041010 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.773082018 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.773099899 CEST49730443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.773109913 CEST44349730184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.778069019 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.778198004 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.782182932 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.782545090 CEST49728443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.782572985 CEST44349728108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.785815001 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.785896063 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.787193060 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.787302971 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.788275003 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.788418055 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.792943954 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.793232918 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804691076 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804702044 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804704905 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804727077 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804815054 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804826021 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.804852009 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.805130005 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.805140018 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.815532923 CEST49729443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.815555096 CEST44349729108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.816521883 CEST49726443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.816550016 CEST44349726108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.826934099 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.826976061 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.827215910 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.834521055 CEST49725443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.834544897 CEST44349725108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.839066029 CEST49727443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.839092016 CEST44349727108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.845004082 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.845019102 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.846673965 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.846707106 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.846851110 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.851404905 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.856992006 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.857001066 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.857192993 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.859436989 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.862071037 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.862086058 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.862632036 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.862652063 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.862721920 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.863219023 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.863235950 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.864092112 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.864108086 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.897085905 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.897181034 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.897347927 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.897607088 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.897646904 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.898339987 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.898406982 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.898478985 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.898715973 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.898746014 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.924757004 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.924799919 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.924904108 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.925508976 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.925520897 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.966978073 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.966986895 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.966991901 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982377052 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982434034 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982507944 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982523918 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982820988 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.982975006 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.986785889 CEST49732443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.986799955 CEST44349732108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.987663984 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.987756968 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.987868071 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.988832951 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.988867998 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996082067 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996109009 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996118069 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996170998 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996191978 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996191978 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996206999 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996231079 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996247053 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996260881 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996278048 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996278048 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996284962 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996294975 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996315956 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996315956 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996321917 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996339083 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996347904 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996359110 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996416092 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996490955 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996491909 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996491909 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.996529102 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997456074 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997486115 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997498989 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997515917 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997526884 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997529984 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997535944 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997550011 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997560978 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997580051 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.997596025 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999126911 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999207973 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999229908 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999249935 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999260902 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999279976 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999293089 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999295950 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999329090 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999340057 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999346018 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999372959 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999372959 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.999394894 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.050789118 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.050822020 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.050944090 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.050944090 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.050951958 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.051139116 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.051996946 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052021980 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052037954 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052061081 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052082062 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052086115 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052103043 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052109003 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052122116 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052145958 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052145958 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052145958 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052175045 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052176952 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052197933 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052202940 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052231073 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.052253962 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053812981 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053822994 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053845882 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053853989 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053862095 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053881884 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053896904 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053909063 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.053951979 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081084967 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081104040 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081186056 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081193924 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081208944 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.081238031 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.082947016 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.082972050 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083024025 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083028078 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083044052 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083051920 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083077908 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083087921 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.083122015 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084264994 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084299088 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084352016 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084377050 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084393024 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084397078 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084425926 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084444046 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084589005 CEST49733443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084604025 CEST44349733108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.084984064 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.085011005 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.085125923 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.085520983 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.085532904 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088195086 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088217020 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088233948 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088254929 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088272095 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088289022 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088305950 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088314056 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088324070 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088346958 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088356018 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.088377953 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.136559963 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.136579037 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.136717081 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.136725903 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.136871099 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138380051 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138428926 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138452053 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138467073 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138484001 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.138518095 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139350891 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139364004 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139400959 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139410019 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139424086 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139460087 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.139470100 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141844034 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141854048 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141869068 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141876936 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141915083 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141932011 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.141957998 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146414042 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146431923 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146516085 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146522045 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146538019 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.146605015 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148212910 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148256063 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148284912 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148300886 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148317099 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.148341894 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.158185005 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.158201933 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.158323050 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.158332109 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.158397913 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159502029 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159573078 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159581900 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159600019 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159614086 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159635067 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.159648895 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160238981 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160259962 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160299063 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160301924 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160321951 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160322905 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160350084 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160361052 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.160368919 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.167467117 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.167489052 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.167594910 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.167618036 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.167670012 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170432091 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170468092 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170505047 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170516968 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170552015 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.170561075 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174743891 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174783945 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174801111 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174814939 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174829960 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174841881 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174849987 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.174870968 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222881079 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222898960 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222944975 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222959042 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222987890 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.222999096 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.224503040 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.224519014 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.224572897 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.224576950 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.224612951 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225436926 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225498915 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225522041 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225548029 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225604057 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225604057 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225923061 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225949049 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.225990057 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226022959 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226083994 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226098061 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226866007 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226917982 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226932049 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226942062 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226970911 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.226988077 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227057934 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227087021 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227123976 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227154016 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227154016 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.227197886 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.228589058 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.228630066 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.228655100 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.228672981 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.228696108 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.232892036 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.232909918 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.232953072 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.232958078 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.232988119 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233001947 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233778000 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233794928 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233846903 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233853102 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233886003 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.233910084 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236382008 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236402988 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236459970 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236460924 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236460924 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236494064 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236525059 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236525059 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236555099 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236737013 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236924887 CEST49731443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.236958981 CEST44349731108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.237370968 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.237401009 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.237461090 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.237854004 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.237867117 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240155935 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240180016 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240226030 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240240097 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240258932 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240264893 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240288019 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240343094 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240449905 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240583897 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240602970 CEST44349734108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240612984 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.240645885 CEST49734443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.244590044 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.244607925 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.244668961 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.244674921 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.244719028 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253371000 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253388882 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253448009 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253453016 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253489017 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.253501892 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254084110 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254100084 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254156113 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254160881 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254199982 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.254218102 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.308530092 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.308545113 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.308603048 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.308610916 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.308654070 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309294939 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309334993 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309369087 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309374094 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309413910 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.309427977 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310442924 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310458899 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310523987 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310529947 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310559034 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.310571909 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311276913 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311300039 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311327934 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311333895 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311362982 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.311377048 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.319402933 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.319489002 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.319518089 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.319525957 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.331268072 CEST49735443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.331286907 CEST44349735108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352782011 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352803946 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352871895 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.353319883 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.353329897 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.443698883 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.444010019 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.444027901 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.444749117 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.444948912 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.444958925 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.445156097 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.445216894 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.445422888 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.445688963 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.445760012 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.446007013 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.446091890 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.446233034 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.446240902 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.446276903 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.448215961 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.448656082 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.448717117 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.449841022 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.449918032 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.450653076 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.450721025 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.451113939 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.451129913 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.480108976 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.480551958 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.480592012 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.480940104 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.481372118 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.481440067 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.481659889 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.487426996 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.497847080 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.499119043 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.499155998 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.499582052 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.500425100 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.500503063 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.500818968 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.501770020 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.502290010 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.502346039 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.503552914 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.503691912 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.504915953 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.505100965 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.505898952 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.509222984 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.519794941 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.519843102 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.519984961 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.521008015 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.521033049 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.523402929 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.543411970 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.547424078 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.569247961 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.569329977 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.579792976 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.579809904 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.580748081 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.587753057 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.601265907 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.601329088 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.603173971 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.605166912 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.605266094 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.605681896 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.605818987 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.605861902 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.647406101 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.671401024 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.671433926 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.677006960 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.703795910 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.703811884 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.707814932 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.707906961 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.708431959 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.708626032 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.708718061 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.708729982 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729777098 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729806900 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729819059 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729851007 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729863882 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729883909 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729893923 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729895115 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729902029 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729914904 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729927063 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729934931 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729953051 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729967117 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.729989052 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.730020046 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.730030060 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.730050087 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.730186939 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733886957 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733906984 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733915091 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733938932 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733957052 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733967066 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733973980 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.733992100 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.734009981 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.734034061 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.751075029 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754187107 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754209042 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754268885 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754292011 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754312992 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.754400969 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.756989956 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.757025003 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.757081985 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.757090092 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.757112026 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.757132053 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.765299082 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.765320063 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.765387058 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.765407085 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.765470028 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784383059 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784408092 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784446001 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784487963 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784507036 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784548044 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784564018 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784770966 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784786940 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784828901 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784837008 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784848928 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.784876108 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787277937 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787302971 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787352085 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787358999 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787405968 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.787405968 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791116953 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791143894 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791162968 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791199923 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791235924 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791256905 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.791287899 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.792994976 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.793091059 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.793154001 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.793996096 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794059992 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794101000 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794133902 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794189930 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794229031 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.794259071 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.818407059 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.818428993 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.818480968 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.818511963 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.818531990 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819480896 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819552898 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819561958 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819570065 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819605112 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.819633007 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.820962906 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.820981026 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.820981979 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821001053 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821053982 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821053982 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821063995 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821075916 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821077108 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821086884 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821086884 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821131945 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.821131945 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.837666988 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841088057 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841106892 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841172934 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841186047 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841196060 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.841382027 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842664003 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842680931 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842725039 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842731953 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842756987 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.842771053 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843028069 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843050957 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843085051 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843092918 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843117952 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843136072 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843177080 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843266964 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.843321085 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844871998 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844892025 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844933033 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844939947 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844961882 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.844984055 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850362062 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850409031 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850452900 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850483894 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850513935 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.850534916 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.851445913 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.851463079 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.851536036 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.851557016 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.851619005 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.860935926 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.860960007 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861037970 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861047029 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861299992 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861320972 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861372948 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861398935 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861398935 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.861418009 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863053083 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863637924 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863681078 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863712072 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863718987 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863745928 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.863759995 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.871536016 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.871551037 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.871625900 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.871646881 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.871674061 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.873383045 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874034882 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874746084 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874811888 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874835014 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874871969 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874891043 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874907970 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874917984 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874926090 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874926090 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874958992 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.874965906 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.875010014 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.876533031 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.876552105 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.876630068 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.876660109 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.877039909 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.880142927 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.880168915 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.880213022 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.880233049 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.880249977 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.881264925 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.902571917 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.902599096 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903266907 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903300047 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903332949 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903350115 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903395891 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.903403997 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.904139996 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.904160976 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.904227972 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.904236078 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.904474974 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.906639099 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.906671047 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.906706095 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.907128096 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.907268047 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.907309055 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.908406973 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.908422947 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.908495903 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.908513069 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.908569098 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909065962 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909080029 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909154892 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909215927 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909277916 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909492970 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909542084 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909581900 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909614086 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909642935 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.909682035 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911334038 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911379099 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911421061 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911436081 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911462069 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.911559105 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.913049936 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.913064957 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.913122892 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.913139105 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.913191080 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915064096 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915080070 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915126085 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915138960 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915174961 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.915195942 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.916896105 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.916913033 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917001009 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917016983 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917073965 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917237997 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917259932 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917270899 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.917275906 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920203924 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920221090 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920291901 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920310020 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920341969 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.920444965 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.923640013 CEST49721443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.923676968 CEST4434972118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.926956892 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.926971912 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927023888 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927033901 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927062035 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927084923 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927241087 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927251101 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927292109 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927306890 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927325964 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927350998 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927366972 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927378893 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927403927 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927403927 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.927427053 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928056002 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928067923 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928134918 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928142071 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928184986 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928714991 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928736925 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928783894 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928791046 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928817034 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.928842068 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929739952 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929755926 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929804087 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929810047 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929862022 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929888964 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929923058 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929923058 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929933071 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929945946 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.929969072 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.930867910 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.930888891 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.930952072 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.930960894 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.930999041 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.931946039 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.931966066 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.932018995 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.932027102 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.932056904 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.932075024 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934362888 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934382915 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934427023 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934432030 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934459925 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.934478998 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937808037 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937824965 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937860012 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937868118 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937897921 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.937911987 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938038111 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938055038 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938096046 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938102007 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938128948 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.938142061 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.939466953 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.939482927 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.939573050 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.939579010 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.939620018 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940074921 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940099955 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940140963 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940150023 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940181017 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.940196037 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947315931 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947330952 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947438955 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947453976 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947515011 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947541952 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947557926 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947606087 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947616100 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.947702885 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948225021 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948237896 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948298931 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948311090 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948359013 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948429108 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948443890 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948493004 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948501110 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.948534012 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950535059 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950556040 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950592995 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950601101 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950624943 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.950644016 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.958139896 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.958153963 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.958215952 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.958228111 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.958285093 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960586071 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960612059 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960648060 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960655928 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960688114 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.960699081 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.961885929 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.961899042 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.961963892 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.961975098 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.962013960 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.962050915 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.962075949 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.962075949 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.962097883 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967691898 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967747927 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967767000 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967784882 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967812061 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967827082 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967837095 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967847109 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967875957 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967875957 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967890024 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.967952013 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969194889 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969239950 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969281912 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969294071 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969321012 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.969341040 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971196890 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971229076 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971273899 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971295118 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971321106 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.971342087 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.990731955 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.990748882 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.990803957 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.990813017 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.990899086 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992055893 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992109060 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992131948 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992157936 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992176056 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.992197990 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.994214058 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.994231939 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.994303942 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.994318962 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.994507074 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995054007 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995066881 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995131969 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995143890 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995167971 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.995186090 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999147892 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999188900 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999234915 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999275923 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999305964 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999505043 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999506950 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999531031 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999571085 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999581099 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999588013 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999598980 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999603987 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999619961 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999636889 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999669075 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.999669075 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.000387907 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.000406027 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.000461102 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.000469923 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.000483990 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001167059 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001209021 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001228094 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001235962 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001250029 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001279116 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.001298904 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002666950 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002712011 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002743006 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002756119 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002780914 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.002801895 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005685091 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005716085 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005769968 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005784035 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005815983 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.005831003 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.006551981 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.006571054 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.006644964 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.006656885 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.006800890 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.007710934 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.007726908 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.007805109 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.007827997 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.007883072 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008387089 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008402109 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008471966 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008481979 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008531094 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008594036 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008616924 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008652925 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008663893 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008687973 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.008712053 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010394096 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010437965 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010469913 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010483980 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010510921 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.010591984 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011054993 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011099100 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011130095 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011142969 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011184931 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011279106 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011341095 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011651039 CEST49741443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.011677027 CEST44349741108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.013425112 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.013499022 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.013509989 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.013545990 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.013592958 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.014024973 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.014110088 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.014117002 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.014132977 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.014170885 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015628099 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015703917 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015721083 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015729904 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015763044 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.015774012 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016132116 CEST49738443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016144037 CEST44349738108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016252041 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016318083 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016325951 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016334057 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016454935 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.016526937 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.018886089 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.018906116 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.018961906 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.018975019 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.018999100 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019016027 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019118071 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019140959 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019181967 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019224882 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019260883 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019349098 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019422054 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019438028 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019445896 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.019476891 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023268938 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023293972 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023348093 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023353100 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023365974 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023417950 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023421049 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023421049 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023514986 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.023586988 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024066925 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024085045 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024128914 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024135113 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024162054 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024177074 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024305105 CEST49737443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024317026 CEST44349737108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024919987 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024939060 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024993896 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.024998903 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025026083 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025041103 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025650978 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025670052 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025710106 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025715113 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025732994 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.025757074 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.026875973 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.026897907 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.026963949 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.026968002 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027033091 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027337074 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027376890 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027426004 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027431011 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027465105 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.027483940 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029721975 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029742002 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029788017 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029799938 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029814005 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.029838085 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032342911 CEST49740443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032366037 CEST44349740108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032803059 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032828093 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032867908 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032871962 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.032932043 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.034600973 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.034620047 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.034691095 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.034697056 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.034738064 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045169115 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045185089 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045237064 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045245886 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045285940 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045526981 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045578003 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045581102 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045608044 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.045659065 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.048496962 CEST49739443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.048544884 CEST44349739108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049510002 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049544096 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049591064 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049613953 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049632072 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.049704075 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.061995029 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.062024117 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.062119007 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.062134981 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.065473080 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.065782070 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.065819979 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.080805063 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.080832958 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.080898046 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.080929995 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.080948114 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.081063032 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082838058 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082859993 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082902908 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082921028 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082936049 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.082966089 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097664118 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097688913 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097758055 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097817898 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097857952 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.097876072 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098598003 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098613024 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098674059 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098685980 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098716021 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.098751068 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.099509001 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.099528074 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.099601030 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.099612951 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.099708080 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100526094 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100542068 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100613117 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100624084 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100708961 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100797892 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100833893 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100887060 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100930929 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100950003 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100955009 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100982904 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.100991964 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.101020098 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.101035118 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.101063013 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.101067066 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102380991 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102406979 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102448940 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102462053 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102511883 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.102511883 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.110816956 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.110848904 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.110933065 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.110949039 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111018896 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111726999 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111749887 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111810923 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111831903 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111855030 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111915112 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111934900 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111991882 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111995935 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.111995935 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112015009 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112059116 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112258911 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112310886 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112345934 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112354040 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112381935 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.112404108 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.113920927 CEST49736443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.113954067 CEST44349736108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117511988 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117541075 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117597103 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117634058 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117666006 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.117686033 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128499031 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128534079 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128568888 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128582954 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128608942 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.128627062 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134079933 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134110928 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134130001 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134147882 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134166956 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134183884 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134186029 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134205103 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134232998 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134241104 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134264946 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134274006 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.134289980 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.136984110 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.137011051 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.137052059 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.137075901 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.137090921 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.137154102 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.143258095 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165872097 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165894985 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165914059 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165942907 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165958881 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.165986061 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166018963 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166023016 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166029930 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166043043 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166064024 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166066885 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.166091919 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168179989 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168204069 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168255091 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168292046 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168308973 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168457031 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168658018 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168677092 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168713093 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168723106 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168751001 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.168766975 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169671059 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169689894 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169753075 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169764996 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169790983 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.169806004 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171509981 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171530962 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171571016 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171588898 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171610117 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.171742916 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.179055929 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.179075956 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.179132938 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.179157972 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.179202080 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.187865019 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.187899113 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.187993050 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.188055038 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.188553095 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.188905954 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.188935995 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.188988924 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189002991 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189030886 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189070940 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189418077 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189449072 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189480066 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189503908 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189517021 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189542055 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189739943 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189811945 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189826012 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189847946 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.189918041 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.191800117 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.192109108 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.192342997 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.192356110 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.193083048 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.193994999 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.194093943 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.194133997 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.195139885 CEST49743443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.195163965 CEST44349743108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200179100 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200200081 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200261116 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200279951 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200299978 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.200326920 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203288078 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203322887 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203341961 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203347921 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203397036 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203402042 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203408003 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203452110 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203470945 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203489065 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203505039 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203515053 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203526020 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.203536034 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.239403963 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.241645098 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.242132902 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.242149115 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.243164062 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.243222952 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.243833065 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.243890047 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.244210958 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.244216919 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.248930931 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.248943090 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.248969078 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.248977900 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.249075890 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.249075890 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.249089003 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253906965 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253916979 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253933907 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253943920 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253962994 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.253971100 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.254002094 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256493092 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256520987 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256583929 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256613970 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256628990 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.256849051 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257059097 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257105112 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257122993 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257129908 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257147074 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257158995 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.257205009 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272439003 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272490025 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272502899 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272505045 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272531986 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272546053 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272553921 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272569895 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.272589922 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.286804914 CEST49744443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.286823034 CEST44349744108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.292115927 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.292160034 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.292215109 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.292479992 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.292498112 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.298054934 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.302892923 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.302937031 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.302999973 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.303206921 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.303219080 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.334284067 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.334317923 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.334388971 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.334414959 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.334428072 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.335264921 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.335299015 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.335333109 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.335340023 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.335381985 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.336668015 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.336693048 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.336740017 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.336745977 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.336791039 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.340833902 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.340873003 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.340933084 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.340940952 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.340985060 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.353230000 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.353255987 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.353297949 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.353310108 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.353347063 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.359318018 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.359344006 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.359378099 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.359392881 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.359426022 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.365782976 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.365806103 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.365839005 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.365849018 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.365895033 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.375452995 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421103954 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421139002 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421179056 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421194077 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421231031 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421627045 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421654940 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421684980 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421690941 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.421715021 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422255039 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422281981 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422365904 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422365904 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422375917 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422885895 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422910929 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422944069 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422950983 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.422972918 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.424527884 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426462889 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426491022 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426521063 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426528931 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426565886 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426723003 CEST49750443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426779032 CEST4434975018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.426846981 CEST49750443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.427191019 CEST49750443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.427205086 CEST4434975018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.428399086 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.428433895 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.428486109 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.429060936 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.429075003 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.434840918 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.434874058 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.434990883 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.434998989 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446144104 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446183920 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446218014 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446235895 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446263075 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446365118 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446420908 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446427107 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446455956 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446465969 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.446533918 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.448369980 CEST49745443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.448388100 CEST44349745108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449902058 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449933052 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449942112 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449958086 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449965954 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449973106 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.449982882 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.450002909 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.450023890 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.450054884 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.469769001 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.469825983 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.469892979 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.470066071 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.470086098 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494160891 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494179964 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494200945 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494215965 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494235039 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494256020 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494263887 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494273901 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494302034 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.494321108 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.522793055 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.522892952 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.522958994 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523360968 CEST49754443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523401022 CEST44349754108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523503065 CEST49754443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523679972 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523739100 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.523801088 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524126053 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524154902 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524368048 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524393082 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524588108 CEST49754443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.524615049 CEST44349754108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.525194883 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.525224924 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.525284052 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.525506973 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.525522947 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.533967972 CEST49757443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.534003973 CEST4434975718.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.534076929 CEST49757443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.534337997 CEST49757443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.534353018 CEST4434975718.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536250114 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536264896 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536312103 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536328077 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536341906 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536358118 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.536408901 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557107925 CEST49758443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557125092 CEST4434975818.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557226896 CEST49758443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557796001 CEST49759443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557838917 CEST4434975918.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.557990074 CEST49759443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.558475018 CEST49760443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.558486938 CEST4434976018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.558552980 CEST49760443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.559175968 CEST49761443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.559185028 CEST4434976118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.559297085 CEST49761443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565108061 CEST49761443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565121889 CEST4434976118.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565359116 CEST49760443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565385103 CEST4434976018.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565820932 CEST49759443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.565831900 CEST4434975918.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.566123009 CEST49758443192.168.2.518.162.148.112
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.566133976 CEST4434975818.162.148.112192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578587055 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578603983 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578630924 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578684092 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578707933 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578728914 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.578749895 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.584237099 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.584327936 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.584394932 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.584615946 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.584645033 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593669891 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593708992 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593758106 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593774080 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593801975 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.593815088 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.611921072 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.611933947 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.611973047 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.611982107 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.612020016 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.612035036 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671310902 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671341896 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671408892 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671421051 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671447992 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.671468019 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.672902107 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.672935963 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.672971964 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.672976971 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673038960 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673053980 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673602104 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673620939 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673656940 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673662901 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.673707008 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684489012 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684520960 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684565067 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684572935 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684613943 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.684628963 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697283030 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697314024 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697401047 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697407007 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697432041 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.697444916 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.703865051 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.703876972 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.703922987 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.703928947 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.703991890 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.714746952 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.714766979 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.714812040 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.714818001 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.714873075 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758075953 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758099079 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758146048 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758153915 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758203983 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758821011 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758836985 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758872032 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758877039 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758903980 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.758924007 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.760355949 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.760374069 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.760457039 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.760462046 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.760555983 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762357950 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762402058 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762438059 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762443066 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762473106 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.762485027 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.774835110 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.774858952 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.774918079 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.774924040 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.774972916 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779400110 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779472113 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779478073 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779503107 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779654980 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779766083 CEST49747443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.779782057 CEST44349747108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.871757984 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.872174025 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.872186899 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.872526884 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.872915983 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.872963905 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.873070955 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.917428970 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.917470932 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.917553902 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.917581081 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.917627096 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.919394016 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.923221111 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.923286915 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.941101074 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.941622972 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.941665888 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.942866087 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.943370104 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.943495035 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.943521023 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.952764034 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.952779055 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.952867985 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.975279093 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.987404108 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.998327017 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.027008057 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.027946949 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.027956009 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.028301001 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.028631926 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.028681040 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.028928995 CEST49751443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.054310083 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.075393915 CEST44349751108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.117465973 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.124732018 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.124967098 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125000000 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125206947 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125216007 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125380039 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125413895 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.125827074 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.126643896 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.126666069 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.126666069 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.126708031 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.126745939 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.127424955 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.127500057 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.127839088 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.127933979 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128335953 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128449917 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128704071 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128714085 CEST44349755108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128842115 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128853083 CEST44349752108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.128899097 CEST49753443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.134115934 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.134129047 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.134191990 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.141911030 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.144834042 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.144862890 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.146039963 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.146112919 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.148860931 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.148925066 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.148989916 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.149004936 CEST44349756108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161426067 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161453009 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161484957 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161499977 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161508083 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161514997 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161529064 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161545038 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161571026 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.161602020 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.171427011 CEST44349753108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.172418118 CEST49752443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.172418118 CEST49755443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.176739931 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.176759005 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.176837921 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.176863909 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.176912069 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.182975054 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.182987928 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183027029 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183042049 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183053970 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183068991 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183101892 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.183101892 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.191648006 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.197962046 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.198021889 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.199132919 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.199204922 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.202143908 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.202220917 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.202282906 CEST49762443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.203051090 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.203114986 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.204030037 CEST49756443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213125944 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213169098 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213210106 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213227987 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213241100 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.213262081 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.223095894 CEST49763443192.168.2.547.254.187.65
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.223144054 CEST4434976347.254.187.65192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.223222971 CEST49763443192.168.2.547.254.187.65
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.223452091 CEST49763443192.168.2.547.254.187.65
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.223469973 CEST4434976347.254.187.65192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.243005991 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.243089914 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.243108988 CEST4434974620.2.233.52192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.243156910 CEST49746443192.168.2.520.2.233.52
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.247407913 CEST44349762108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251625061 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251662970 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251672983 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251692057 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251703024 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251709938 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251730919 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251759052 CEST44349749108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251774073 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.251805067 CEST49749443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268704891 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268745899 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268786907 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268800974 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268816948 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.268841982 CEST49748443192.168.2.5108.165.48.177
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.270452976 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.270479918 CEST44349748108.165.48.177192.168.2.5
                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:17.988549948 CEST192.168.2.51.1.1.10x7bf0Standard query (0)016135x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:17.988696098 CEST192.168.2.51.1.1.10xe0c2Standard query (0)016135x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.049088955 CEST192.168.2.51.1.1.10x7e77Standard query (0)www.016579.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.051117897 CEST192.168.2.51.1.1.10x5361Standard query (0)www.016579.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.052406073 CEST192.168.2.51.1.1.10xd696Standard query (0)pubsgppp.c1oudfront.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.052881002 CEST192.168.2.51.1.1.10xd1f5Standard query (0)pubsgppp.c1oudfront.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.300240993 CEST192.168.2.51.1.1.10xbe92Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.300882101 CEST192.168.2.51.1.1.10x6368Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.672832012 CEST192.168.2.51.1.1.10xe4a2Standard query (0)016135x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:22.673099041 CEST192.168.2.51.1.1.10xca09Standard query (0)016135x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.894001961 CEST192.168.2.51.1.1.10xd533Standard query (0)www.016579.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.894500971 CEST192.168.2.51.1.1.10x1724Standard query (0)www.016579.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.556005001 CEST192.168.2.51.1.1.10x3cdeStandard query (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:25.556442976 CEST192.168.2.51.1.1.10xf00cStandard query (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.056889057 CEST192.168.2.51.1.1.10xab4fStandard query (0)www.016263.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.057106018 CEST192.168.2.51.1.1.10xb1fStandard query (0)www.016263.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.398861885 CEST192.168.2.51.1.1.10xb4d5Standard query (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.399007082 CEST192.168.2.51.1.1.10x413Standard query (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.506998062 CEST192.168.2.51.1.1.10xe3e1Standard query (0)www.016956.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.507169008 CEST192.168.2.51.1.1.10xfe95Standard query (0)www.016956.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.507579088 CEST192.168.2.51.1.1.10x88edStandard query (0)www.016386.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.507735968 CEST192.168.2.51.1.1.10x2683Standard query (0)www.016386.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.508075953 CEST192.168.2.51.1.1.10x343eStandard query (0)www.016215.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.508317947 CEST192.168.2.51.1.1.10x5336Standard query (0)www.016215.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.508697033 CEST192.168.2.51.1.1.10x9cf0Standard query (0)016956.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.508826971 CEST192.168.2.51.1.1.10x75c3Standard query (0)016956.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.509319067 CEST192.168.2.51.1.1.10x473eStandard query (0)www.016538.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.509466887 CEST192.168.2.51.1.1.10xeb8dStandard query (0)www.016538.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.509721041 CEST192.168.2.51.1.1.10x18ddStandard query (0)www.016556.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.509845972 CEST192.168.2.51.1.1.10x6adbStandard query (0)www.016556.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.510179996 CEST192.168.2.51.1.1.10x87c3Standard query (0)www.016567.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.510301113 CEST192.168.2.51.1.1.10x3331Standard query (0)www.016567.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.510742903 CEST192.168.2.51.1.1.10x9308Standard query (0)016386.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.510874033 CEST192.168.2.51.1.1.10x5cefStandard query (0)016386.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.511284113 CEST192.168.2.51.1.1.10x619aStandard query (0)016538.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.511398077 CEST192.168.2.51.1.1.10xc1d7Standard query (0)016538.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.511615038 CEST192.168.2.51.1.1.10x6ae2Standard query (0)016556.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.511734962 CEST192.168.2.51.1.1.10xa6f6Standard query (0)016556.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.512681007 CEST192.168.2.51.1.1.10x2dd1Standard query (0)www.016197.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.512866974 CEST192.168.2.51.1.1.10x6ff3Standard query (0)www.016197.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.513221979 CEST192.168.2.51.1.1.10x7eb8Standard query (0)016579.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.513421059 CEST192.168.2.51.1.1.10xfd1aStandard query (0)016579.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.513762951 CEST192.168.2.51.1.1.10x7875Standard query (0)www.016582.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.513873100 CEST192.168.2.51.1.1.10xfa02Standard query (0)www.016582.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.514297009 CEST192.168.2.51.1.1.10x1f5fStandard query (0)016582.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.514415979 CEST192.168.2.51.1.1.10x1c27Standard query (0)016582.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.514801979 CEST192.168.2.51.1.1.10xac5cStandard query (0)016263.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.514920950 CEST192.168.2.51.1.1.10xc34eStandard query (0)016263.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.515279055 CEST192.168.2.51.1.1.10xd6d4Standard query (0)www.016295.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.515424967 CEST192.168.2.51.1.1.10xf9d0Standard query (0)www.016295.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.515702009 CEST192.168.2.51.1.1.10x26baStandard query (0)016295.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.515819073 CEST192.168.2.51.1.1.10xc8aaStandard query (0)016295.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.516170025 CEST192.168.2.51.1.1.10xdc27Standard query (0)016197.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.516298056 CEST192.168.2.51.1.1.10xf7b8Standard query (0)016197.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.524470091 CEST192.168.2.51.1.1.10x750dStandard query (0)www.016556.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.967263937 CEST192.168.2.51.1.1.10xc907Standard query (0)www.016956.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.967621088 CEST192.168.2.51.1.1.10xee25Standard query (0)www.016956.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.970801115 CEST192.168.2.51.1.1.10x88b8Standard query (0)016197.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.971050024 CEST192.168.2.51.1.1.10x6daStandard query (0)016197.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.988738060 CEST192.168.2.51.1.1.10x2adbStandard query (0)www.016295.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.988998890 CEST192.168.2.51.1.1.10x8053Standard query (0)www.016295.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.010613918 CEST192.168.2.51.1.1.10xb44aStandard query (0)www.016263.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.010936022 CEST192.168.2.51.1.1.10x1bb2Standard query (0)www.016263.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.038508892 CEST192.168.2.51.1.1.10x27c2Standard query (0)www.016197.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.038764954 CEST192.168.2.51.1.1.10x460aStandard query (0)www.016197.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.049273014 CEST192.168.2.51.1.1.10xa98eStandard query (0)016295.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.049568892 CEST192.168.2.51.1.1.10x84d6Standard query (0)016295.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.283993959 CEST192.168.2.51.1.1.10xbe99Standard query (0)016263.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.284748077 CEST192.168.2.51.1.1.10x3015Standard query (0)016263.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.302398920 CEST192.168.2.51.1.1.10xa9bbStandard query (0)www.016215.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.302774906 CEST192.168.2.51.1.1.10x4244Standard query (0)www.016215.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.314399004 CEST192.168.2.51.1.1.10x5dfaStandard query (0)016582.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.314670086 CEST192.168.2.51.1.1.10xdb88Standard query (0)016582.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.322187901 CEST192.168.2.51.1.1.10x5ca7Standard query (0)016538.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.322592020 CEST192.168.2.51.1.1.10x1fe8Standard query (0)016538.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.374404907 CEST192.168.2.51.1.1.10xc880Standard query (0)www.016386.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.374820948 CEST192.168.2.51.1.1.10x3964Standard query (0)www.016386.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.617801905 CEST192.168.2.51.1.1.10x8Standard query (0)016386.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.618046045 CEST192.168.2.51.1.1.10x938bStandard query (0)016386.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.618530035 CEST192.168.2.51.1.1.10xf6ecStandard query (0)016556.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.618707895 CEST192.168.2.51.1.1.10xb22Standard query (0)016556.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.619476080 CEST192.168.2.51.1.1.10x3239Standard query (0)016579.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.619931936 CEST192.168.2.51.1.1.10x549bStandard query (0)016579.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.620259047 CEST192.168.2.51.1.1.10xe748Standard query (0)www.016582.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.620363951 CEST192.168.2.51.1.1.10x33e5Standard query (0)www.016582.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.287568092 CEST192.168.2.51.1.1.10xf084Standard query (0)www.016538.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.288207054 CEST192.168.2.51.1.1.10x3b79Standard query (0)www.016538.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.290009022 CEST192.168.2.51.1.1.10x9c5cStandard query (0)016956.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.290602922 CEST192.168.2.51.1.1.10x23a0Standard query (0)016956.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.294271946 CEST192.168.2.51.1.1.10xbd77Standard query (0)www.016567.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.294485092 CEST192.168.2.51.1.1.10x3984Standard query (0)www.016567.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.343013048 CEST192.168.2.51.1.1.10x1325Standard query (0)016538.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.162976980 CEST192.168.2.51.1.1.10x9417Standard query (0)www.016556.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.163535118 CEST192.168.2.51.1.1.10xfd47Standard query (0)www.016556.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.667334080 CEST192.168.2.51.1.1.10xfd95Standard query (0)fpnpmcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.667718887 CEST192.168.2.51.1.1.10x8555Standard query (0)fpnpmcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.668216944 CEST192.168.2.51.1.1.10xc366Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.668684959 CEST192.168.2.51.1.1.10xc507Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.413659096 CEST192.168.2.51.1.1.10x87b1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.414062977 CEST192.168.2.51.1.1.10x2392Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.417931080 CEST192.168.2.51.1.1.10xba74Standard query (0)fpnpmcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.418071985 CEST192.168.2.51.1.1.10x8124Standard query (0)fpnpmcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:58.141680956 CEST192.168.2.51.1.1.10x4d7Standard query (0)riskct.geetest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:58.142108917 CEST192.168.2.51.1.1.10xa053Standard query (0)riskct.geetest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:59.572415113 CEST192.168.2.51.1.1.10x27b6Standard query (0)riskct.geetest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:59.572715998 CEST192.168.2.51.1.1.10x933Standard query (0)riskct.geetest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:19.963663101 CEST192.168.2.51.1.1.10x9fa8Standard query (0)016135x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:19.964040041 CEST192.168.2.51.1.1.10xeda4Standard query (0)016135x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.664067984 CEST1.1.1.1192.168.2.50x7bf0No error (0)016135x.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.664067984 CEST1.1.1.1192.168.2.50x7bf0No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:18.664067984 CEST1.1.1.1192.168.2.50x7bf0No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.075040102 CEST1.1.1.1192.168.2.50xd1f5No error (0)pubsgppp.c1oudfront.compubsgppp.c1oudfront.com.fastliii.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.075040102 CEST1.1.1.1192.168.2.50xd1f5No error (0)pubsgppp.c1oudfront.com.fastliii.comcdn-264-cdn-264-a04-as.fastliii.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.183212042 CEST1.1.1.1192.168.2.50xd696No error (0)pubsgppp.c1oudfront.compubsgppp.c1oudfront.com.fastliii.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.183212042 CEST1.1.1.1192.168.2.50xd696No error (0)pubsgppp.c1oudfront.com.fastliii.comcdn-264-cdn-264-a04-as.fastliii.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.183212042 CEST1.1.1.1192.168.2.50xd696No error (0)cdn-264-cdn-264-a04-as.fastliii.com154.203.26.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)www.016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.530586958 CEST1.1.1.1192.168.2.50x7e77No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.611166000 CEST1.1.1.1192.168.2.50x5361No error (0)www.016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:20.611166000 CEST1.1.1.1192.168.2.50x5361No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.306816101 CEST1.1.1.1192.168.2.50xbe92No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:21.307598114 CEST1.1.1.1192.168.2.50x6368No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.003720045 CEST1.1.1.1192.168.2.50xe4a2No error (0)016135x.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.003720045 CEST1.1.1.1192.168.2.50xe4a2No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:23.003720045 CEST1.1.1.1192.168.2.50xe4a2No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.344398975 CEST1.1.1.1192.168.2.50x1724No error (0)www.016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.344398975 CEST1.1.1.1192.168.2.50x1724No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)www.016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:24.352266073 CEST1.1.1.1192.168.2.50xd533No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.142669916 CEST1.1.1.1192.168.2.50xf00cNo error (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comoss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.142669916 CEST1.1.1.1192.168.2.50xf00cNo error (0)oss-acc-allline.aliyuncs.comoss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.142669916 CEST1.1.1.1192.168.2.50xf00cNo error (0)oss-acc-allline.aliyuncs.com.gds.alibabadns.comeu-central-1.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.215764999 CEST1.1.1.1192.168.2.50x3cdeNo error (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comoss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.215764999 CEST1.1.1.1192.168.2.50x3cdeNo error (0)oss-acc-allline.aliyuncs.comoss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.215764999 CEST1.1.1.1192.168.2.50x3cdeNo error (0)oss-acc-allline.aliyuncs.com.gds.alibabadns.comeu-central-1.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:26.215764999 CEST1.1.1.1192.168.2.50x3cdeNo error (0)eu-central-1.oss-acc.aliyuncs.com47.254.187.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.287647963 CEST1.1.1.1192.168.2.50xb1fNo error (0)www.016263.comwww.016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.323863983 CEST1.1.1.1192.168.2.50xab4fNo error (0)www.016263.comwww.016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.323863983 CEST1.1.1.1192.168.2.50xab4fNo error (0)www.016263.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.323863983 CEST1.1.1.1192.168.2.50xab4fNo error (0)www.016263.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.605670929 CEST1.1.1.1192.168.2.50xe3e1No error (0)www.016956.comwww.016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.605670929 CEST1.1.1.1192.168.2.50xe3e1No error (0)www.016956.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.605670929 CEST1.1.1.1192.168.2.50xe3e1No error (0)www.016956.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.634144068 CEST1.1.1.1192.168.2.50x2683No error (0)www.016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.634144068 CEST1.1.1.1192.168.2.50x2683No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.652535915 CEST1.1.1.1192.168.2.50xfa02No error (0)www.016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.652535915 CEST1.1.1.1192.168.2.50xfa02No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.671154022 CEST1.1.1.1192.168.2.50x619aNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.691340923 CEST1.1.1.1192.168.2.50x5336No error (0)www.016215.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.697614908 CEST1.1.1.1192.168.2.50xac5cNo error (0)016263.com016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.697614908 CEST1.1.1.1192.168.2.50xac5cNo error (0)016263.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.697614908 CEST1.1.1.1192.168.2.50xac5cNo error (0)016263.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.703463078 CEST1.1.1.1192.168.2.50x3331No error (0)www.016567.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.703463078 CEST1.1.1.1192.168.2.50x3331No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.718550920 CEST1.1.1.1192.168.2.50xd6d4No error (0)www.016295.comwww.016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.718550920 CEST1.1.1.1192.168.2.50xd6d4No error (0)www.016295.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.718550920 CEST1.1.1.1192.168.2.50xd6d4No error (0)www.016295.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.722449064 CEST1.1.1.1192.168.2.50xdc27No error (0)016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.722449064 CEST1.1.1.1192.168.2.50xdc27No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.722449064 CEST1.1.1.1192.168.2.50xdc27No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)www.016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.741436958 CEST1.1.1.1192.168.2.50x88edNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.744936943 CEST1.1.1.1192.168.2.50x1f5fNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.785271883 CEST1.1.1.1192.168.2.50x2dd1No error (0)www.016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.785271883 CEST1.1.1.1192.168.2.50x2dd1No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.785271883 CEST1.1.1.1192.168.2.50x2dd1No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.786137104 CEST1.1.1.1192.168.2.50x6adbNo error (0)www.016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.786137104 CEST1.1.1.1192.168.2.50x6adbNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.801034927 CEST1.1.1.1192.168.2.50x26baNo error (0)016295.com016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.801034927 CEST1.1.1.1192.168.2.50x26baNo error (0)016295.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.801034927 CEST1.1.1.1192.168.2.50x26baNo error (0)016295.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.845361948 CEST1.1.1.1192.168.2.50x6ae2No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.864478111 CEST1.1.1.1192.168.2.50x9308No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.870475054 CEST1.1.1.1192.168.2.50xfe95No error (0)www.016956.comwww.016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.874306917 CEST1.1.1.1192.168.2.50xf9d0No error (0)www.016295.comwww.016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.922110081 CEST1.1.1.1192.168.2.50x9cf0No error (0)016956.com016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.922110081 CEST1.1.1.1192.168.2.50x9cf0No error (0)016956.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.922110081 CEST1.1.1.1192.168.2.50x9cf0No error (0)016956.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.960299015 CEST1.1.1.1192.168.2.50x7eb8No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.973428011 CEST1.1.1.1192.168.2.50xb4d5No error (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comoss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.973428011 CEST1.1.1.1192.168.2.50xb4d5No error (0)oss-acc-allline.aliyuncs.comoss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.973428011 CEST1.1.1.1192.168.2.50xb4d5No error (0)oss-acc-allline.aliyuncs.com.gds.alibabadns.comus-east-1.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:27.973428011 CEST1.1.1.1192.168.2.50xb4d5No error (0)us-east-1.oss-acc.aliyuncs.com47.253.28.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.004565954 CEST1.1.1.1192.168.2.50x6ff3No error (0)www.016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.030538082 CEST1.1.1.1192.168.2.50xeb8dNo error (0)www.016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.030538082 CEST1.1.1.1192.168.2.50xeb8dNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)www.016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.056081057 CEST1.1.1.1192.168.2.50x7875No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)www.016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.066935062 CEST1.1.1.1192.168.2.50x473eNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.076231003 CEST1.1.1.1192.168.2.50x413No error (0)b53ghj-1176-ppp.oss-accelerate.aliyuncs.comoss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.076231003 CEST1.1.1.1192.168.2.50x413No error (0)oss-acc-allline.aliyuncs.comoss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.076231003 CEST1.1.1.1192.168.2.50x413No error (0)oss-acc-allline.aliyuncs.com.gds.alibabadns.comeu-central-1.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)www.016567.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.189547062 CEST1.1.1.1192.168.2.50x87c3No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.279144049 CEST1.1.1.1192.168.2.50x343eNo error (0)www.016215.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.279144049 CEST1.1.1.1192.168.2.50x343eNo error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com216.225.165.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)www.016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.529901981 CEST1.1.1.1192.168.2.50x18ddNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)www.016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:28.887641907 CEST1.1.1.1192.168.2.50x750dNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.110709906 CEST1.1.1.1192.168.2.50x2adbNo error (0)www.016295.comwww.016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.110709906 CEST1.1.1.1192.168.2.50x2adbNo error (0)www.016295.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.110709906 CEST1.1.1.1192.168.2.50x2adbNo error (0)www.016295.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.230386019 CEST1.1.1.1192.168.2.50x88b8No error (0)016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.230386019 CEST1.1.1.1192.168.2.50x88b8No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.230386019 CEST1.1.1.1192.168.2.50x88b8No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.296080112 CEST1.1.1.1192.168.2.50xa98eNo error (0)016295.com016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.296080112 CEST1.1.1.1192.168.2.50xa98eNo error (0)016295.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.296080112 CEST1.1.1.1192.168.2.50xa98eNo error (0)016295.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.371124029 CEST1.1.1.1192.168.2.50xee25No error (0)www.016956.comwww.016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.405394077 CEST1.1.1.1192.168.2.50xb44aNo error (0)www.016263.comwww.016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.405394077 CEST1.1.1.1192.168.2.50xb44aNo error (0)www.016263.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.405394077 CEST1.1.1.1192.168.2.50xb44aNo error (0)www.016263.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.434412956 CEST1.1.1.1192.168.2.50xc907No error (0)www.016956.comwww.016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.434412956 CEST1.1.1.1192.168.2.50xc907No error (0)www.016956.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.434412956 CEST1.1.1.1192.168.2.50xc907No error (0)www.016956.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.437002897 CEST1.1.1.1192.168.2.50x8053No error (0)www.016295.comwww.016295.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.468478918 CEST1.1.1.1192.168.2.50x1bb2No error (0)www.016263.comwww.016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.594734907 CEST1.1.1.1192.168.2.50xa9bbNo error (0)www.016215.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.594734907 CEST1.1.1.1192.168.2.50xa9bbNo error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com216.225.165.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.629551888 CEST1.1.1.1192.168.2.50x27c2No error (0)www.016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.629551888 CEST1.1.1.1192.168.2.50x27c2No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.629551888 CEST1.1.1.1192.168.2.50x27c2No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.630367994 CEST1.1.1.1192.168.2.50xf6ecNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)www.016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.635009050 CEST1.1.1.1192.168.2.50xe748No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)www.016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.650140047 CEST1.1.1.1192.168.2.50xc880No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.685832024 CEST1.1.1.1192.168.2.50x460aNo error (0)www.016197.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.701193094 CEST1.1.1.1192.168.2.50x5dfaNo error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.728804111 CEST1.1.1.1192.168.2.50x4f27No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.728804111 CEST1.1.1.1192.168.2.50x4f27No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.749651909 CEST1.1.1.1192.168.2.50x3964No error (0)www.016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.749651909 CEST1.1.1.1192.168.2.50x3964No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.752698898 CEST1.1.1.1192.168.2.50xbe99No error (0)016263.com016263.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.752698898 CEST1.1.1.1192.168.2.50xbe99No error (0)016263.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:29.752698898 CEST1.1.1.1192.168.2.50xbe99No error (0)016263.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.855240107 CEST1.1.1.1192.168.2.50x4244No error (0)www.016215.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856136084 CEST1.1.1.1192.168.2.50x5ca7No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)016386.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.856611013 CEST1.1.1.1192.168.2.50x8No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)016579.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857018948 CEST1.1.1.1192.168.2.50x3239No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857147932 CEST1.1.1.1192.168.2.50x33e5No error (0)www.016582.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:30.857147932 CEST1.1.1.1192.168.2.50x33e5No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)www.016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.063303947 CEST1.1.1.1192.168.2.50xf084No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.182842016 CEST1.1.1.1192.168.2.50x3b79No error (0)www.016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.182842016 CEST1.1.1.1192.168.2.50x3b79No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.247025967 CEST1.1.1.1192.168.2.50x9c5cNo error (0)016956.com016956.com.wcdnga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.247025967 CEST1.1.1.1192.168.2.50x9c5cNo error (0)016956.com.wcdnga.com138.113.35.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.247025967 CEST1.1.1.1192.168.2.50x9c5cNo error (0)016956.com.wcdnga.com14.0.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)www.016567.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:31.250113964 CEST1.1.1.1192.168.2.50xbd77No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)016538.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.330401897 CEST1.1.1.1192.168.2.50x1325No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.332653999 CEST1.1.1.1192.168.2.50x3984No error (0)www.016567.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.332653999 CEST1.1.1.1192.168.2.50x3984No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.335603952 CEST1.1.1.1192.168.2.50xe835No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.335603952 CEST1.1.1.1192.168.2.50xe835No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.425436974 CEST1.1.1.1192.168.2.50xfd47No error (0)www.016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.425436974 CEST1.1.1.1192.168.2.50xfd47No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)www.016556.comd7368772.u.fn03.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d7368772.u.fn03.vipd288c140b.n.fnvip100.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d288c140b.n.fnvip100.com20.255.59.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d288c140b.n.fnvip100.com18.162.148.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d288c140b.n.fnvip100.com18.166.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d288c140b.n.fnvip100.com20.2.87.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:32.779346943 CEST1.1.1.1192.168.2.50x9417No error (0)d288c140b.n.fnvip100.com20.2.233.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674027920 CEST1.1.1.1192.168.2.50xfd95No error (0)fpnpmcdn.net18.245.31.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674027920 CEST1.1.1.1192.168.2.50xfd95No error (0)fpnpmcdn.net18.245.31.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674027920 CEST1.1.1.1192.168.2.50xfd95No error (0)fpnpmcdn.net18.245.31.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674027920 CEST1.1.1.1192.168.2.50xfd95No error (0)fpnpmcdn.net18.245.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674889088 CEST1.1.1.1192.168.2.50xc366No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.674889088 CEST1.1.1.1192.168.2.50xc366No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.675105095 CEST1.1.1.1192.168.2.50xc507No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.675105095 CEST1.1.1.1192.168.2.50xc507No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:47.675105095 CEST1.1.1.1192.168.2.50xc507No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:48.549905062 CEST1.1.1.1192.168.2.50xa690No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:48.549905062 CEST1.1.1.1192.168.2.50xa690No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.422091961 CEST1.1.1.1192.168.2.50x87b1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.422091961 CEST1.1.1.1192.168.2.50x87b1No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.422435999 CEST1.1.1.1192.168.2.50x2392No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.422435999 CEST1.1.1.1192.168.2.50x2392No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.422435999 CEST1.1.1.1192.168.2.50x2392No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.426197052 CEST1.1.1.1192.168.2.50xba74No error (0)fpnpmcdn.net18.245.31.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.426197052 CEST1.1.1.1192.168.2.50xba74No error (0)fpnpmcdn.net18.245.31.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.426197052 CEST1.1.1.1192.168.2.50xba74No error (0)fpnpmcdn.net18.245.31.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:49.426197052 CEST1.1.1.1192.168.2.50xba74No error (0)fpnpmcdn.net18.245.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:58.148935080 CEST1.1.1.1192.168.2.50x4d7No error (0)riskct.geetest.comriskct.geetest.com.eo.dnse2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:58.148935080 CEST1.1.1.1192.168.2.50x4d7No error (0)riskct.geetest.com.eo.dnse2.com43.159.107.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:58.151858091 CEST1.1.1.1192.168.2.50xa053No error (0)riskct.geetest.comriskct.geetest.com.eo.dnse2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:59.579215050 CEST1.1.1.1192.168.2.50x27b6No error (0)riskct.geetest.comriskct.geetest.com.eo.dnse2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:59.579215050 CEST1.1.1.1192.168.2.50x27b6No error (0)riskct.geetest.com.eo.dnse2.com43.159.106.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:30:59.582061052 CEST1.1.1.1192.168.2.50x933No error (0)riskct.geetest.comriskct.geetest.com.eo.dnse2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:13.344494104 CEST1.1.1.1192.168.2.50xdd5eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:13.344494104 CEST1.1.1.1192.168.2.50xdd5eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:20.520626068 CEST1.1.1.1192.168.2.50x9fa8No error (0)016135x.comea07da7e.lalcsafeip.com.cname.byteshieldcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:20.520626068 CEST1.1.1.1192.168.2.50x9fa8No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:20.520626068 CEST1.1.1.1192.168.2.50x9fa8No error (0)ea07da7e.lalcsafeip.com.cname.byteshieldcdn.com108.165.48.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:30.244025946 CEST1.1.1.1192.168.2.50xc820No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Sep 30, 2024 01:31:30.244025946 CEST1.1.1.1192.168.2.50xc820No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            0192.168.2.549709108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:19 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:19 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:19 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                            Content-Length: 32901
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a; Expires=1727659819; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=7200,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Md5: ycZZ2P0ZT43AolSY+aeECw==
                                                                                                                                                                                                                                                                                            Etag: "C9C659D8FD194F8DC0A25498F9A7840B"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:59:31 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 63474997434394485
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E30BF96C0438350B003F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: dd0c7bfb594c2cdcb6ca77a3e4c23602
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:19 UTC15598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 53 61 74 20 53 65 70 20 32 38 20 32 30 32 34 20 30 31 3a 32 33 3a 35 38 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 20 73 74 79 6c 65 3d 22 2d 2d 74 68 65 6d 65 2d 72 65 6d 2d 75 6e 69 74 3a 31 30 30 3b 2d 2d 74 68 65 6d 65 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 3a 30 2e 38 72 65 6d 3b 2d 2d 74 68 65 6d 65 2d 73 63 72 6f 6c 6c 2d 62 61 72 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 6c 69 6e 65 29 3b 2d 2d 74 68 65 6d 65 2d 66 69 6c 74 65 72 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 46 34 46 30 45 43 3b 2d 2d 74 68 65 6d 65 2d 6d 61 69
                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html data-version="Sat Sep 28 2024 01:23:58 GMT+0000 (Coordinated Universal Time)" style="--theme-rem-unit:100;--theme-header-height:0.8rem;--theme-scroll-bar-bg-color:var(--theme-color-line);--theme-filter-active-color:#F4F0EC;--theme-mai
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:19 UTC16384INData Raw: 6e 66 6f 73 3a 5b 7b 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 54 61 67 3a 21 30 2c 69 64 3a 30 2c 6c 61 6e 67 75 61 67 65 43 6f 64 65 3a 22 7a 68 22 2c 6c 61 6e 67 75 61 67 65 46 6c 61 67 49 63 6f 6e 3a 22 69 63 6f 6e 5f 66 6c 61 67 5f 7a 68 2e 70 6e 67 22 2c 6c 61 6e 67 75 61 67 65 4e 61 6d 65 3a 22 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 22 2c 6c 61 6e 67 75 61 67 65 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 3a 22 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 22 7d 5d 2c 6c 61 6e 67 75 61 67 65 4d 61 74 63 68 4d 6f 64 65 3a 30 2c 6c 69 6d 69 74 53 74 61 74 75 73 3a 30 2c 6d 61 69 6e 74 61 69 6e 53 74 61 74 75 73 3a 30 2c 6d 61 69 6e 74 61 69 6e 54 69 6d 65 42 65 67 69 6e 3a 31 37 32 36 30 31 36 36 37 37 2c 6d 61 69 6e 74 61 69 6e 54 69 6d 65 45 6e 64 3a 31 37 32 36
                                                                                                                                                                                                                                                                                            Data Ascii: nfos:[{defaultLanguageTag:!0,id:0,languageCode:"zh",languageFlagIcon:"icon_flag_zh.png",languageName:"",languageTranslateName:""}],languageMatchMode:0,limitStatus:0,maintainStatus:0,maintainTimeBegin:1726016677,maintainTimeEnd:1726
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:19 UTC919INData Raw: 72 69 70 74 20 64 65 66 65 72 3d 64 65 66 65 72 3e 77 69 6e 64 6f 77 2e 61 62 63 64 65 66 67 5f 6f 70 65 6e 26 26 21 77 69 6e 64 6f 77 2e 65 72 75 64 61 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 73 72 63 3d 60 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 2f 6c 69 62 73 2f 65 72 75 64 61 2f 65 72 75 64 61 2e 6a 73 60 2c 6e 2e 61 73 79 6e 63 3d 21 30 2c 6e 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 65 72 75 64 61 2e 69 6e 69 74 28 29 7d 2c 64 6f 63 75
                                                                                                                                                                                                                                                                                            Data Ascii: ript defer=defer>window.abcdefg_open&&!window.eruda&&document.addEventListener("DOMContentLoaded",(function(){const n=document.createElement("script");n.src=`${window.location.origin}/libs/eruda/eruda.js`,n.async=!0,n.onload=()=>{window.eruda.init()},docu


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            1192.168.2.549710108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC622OUTGET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:20 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 1614
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16716
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: mUw5aqDLEcqCLwUepmT5kQ==
                                                                                                                                                                                                                                                                                            Etag: "994C396AA0CB11CA822F051EA664F991"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:21 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13629806518057333689
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C04C8B37333521CBFA
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 539acb229b3dac09b628145181235562
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC1614INData Raw: 76 61 72 20 53 45 4e 4f 52 5f 45 4e 56 5f 56 41 52 53 3d 5b 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 64 65 66 61 75 6c 74 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 30 32 35 22 2c 22 32 35 35 38 22 2c 22 30 33 32 22 5d 7d 2c 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 70 72 6f 64 75 63 74 69 6f 6e 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 32 33 30 22 2c 22 32 35 30 22 2c 22 32 39 36 22 2c 22 37 30 32 22 2c 22 33 32 36 22 2c 22 37 32 32 22 2c 22 35 30 30 22 2c 22 35 30 33 33 22 2c 22 36 32 37 35 22 2c 22 36 32 37 36 22 2c 22 31 30 37 31 22 2c 22 31 30
                                                                                                                                                                                                                                                                                            Data Ascii: var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","10


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            2192.168.2.549716108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC652OUTGET /assets/vendor~aac516cf.698225e5afa89ec9791a.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:21 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 514233
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: zyg4muIddo902kwBANNXHw==
                                                                                                                                                                                                                                                                                            Etag: "CF28389AE21D768F74DA4C0100D3571F"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:29 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 6157638395900465933
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E30DD14BBC313149032F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 33
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 9b8c637263e709eb6152dc9c5f482c22
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15743INData Raw: 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 74 61 62 6c 65 7b 62 6f 72 64
                                                                                                                                                                                                                                                                                            Data Ascii: *,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit;margin:0;padding:0}html{-webkit-box-sizing:border-box;box-sizing:border-box}h1,h2,h3,h4,h5,h6{font-weight:400}ul{list-style:none}img,video{height:auto;max-width:100%}iframe{border:0}table{bord
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 73 68 61 64 6f 77 3a 30 20 30 20 30 20 36 70 78 20 76 61 72 28 2d 2d 61 6e 74 64 2d 77 61 76 65 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 36 70 78 20 76 61 72 28 2d 2d 61 6e 74 64 2d 77 61 76 65 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 45 66 66 65 63 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 45 66 66 65 63 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 73 6c 69 64 65 2d 75 70 2d 61 70 70 65 61 72 2c 2e 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 2c 2e 73 6c 69 64 65 2d 75 70 2d 6c 65 61 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                            Data Ascii: shadow:0 0 0 6px var(--antd-wave-shadow-color);box-shadow:0 0 0 6px var(--antd-wave-shadow-color)}}@-webkit-keyframes fadeEffect{to{opacity:0}}@keyframes fadeEffect{to{opacity:0}}.slide-up-appear,.slide-up-enter,.slide-up-leave{-webkit-animation-duration:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 5a 6f 6f 6d 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 32 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 5a 6f 6f 6d 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 32 29 3b 74 72 61 6e 73 66
                                                                                                                                                                                                                                                                                            Data Ascii: bkit-keyframes antZoomOut{0%{-webkit-transform:scale(1);transform:scale(1)}to{opacity:0;-webkit-transform:scale(.2);transform:scale(.2)}}@keyframes antZoomOut{0%{-webkit-transform:scale(1);transform:scale(1)}to{opacity:0;-webkit-transform:scale(.2);transf
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 61 6e 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 31 33 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 61 6e 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 31 33 29 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ontent:"";left:0;position:absolute;right:0;top:0}.ant-btn-group .ant-btn-primary:not(:first-child):not(:last-child){border-left-color:var(--theme-ant-primary-color-13);border-right-color:var(--theme-ant-primary-color-13)}.ant-btn-group .ant-btn-primary:no
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 62 74 6e 2d 67 72 6f 75 70 3e 73 70 61 6e 3e 2e 61 6e 74 2d 62 74 6e 3a 68 6f 76 65 72 7b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 3e 2e 61 6e 74 2d 62 74 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 3e 73 70 61 6e 3e 2e 61 6e 74 2d 62 74 6e 3a 64 69 73 61 62 6c 65 64 7b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 3e 2e 61 6e 74 2d 62 74 6e 2d 69 63 6f 6e 2d 6f 6e 6c 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 2d 6c 67 3e 2e 61 6e 74 2d 62 74 6e 2c 2e 61 6e 74 2d 62 74 6e 2d 67 72 6f 75 70 2d 6c 67 3e 73 70 61 6e 3e 2e 61 6e 74 2d 62 74 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                                                                                                            Data Ascii: btn-group>span>.ant-btn:hover{z-index:2}.ant-btn-group>.ant-btn:disabled,.ant-btn-group>span>.ant-btn:disabled{z-index:0}.ant-btn-group>.ant-btn-icon-only{font-size:14px}.ant-btn-group-lg>.ant-btn,.ant-btn-group-lg>span>.ant-btn{border-radius:0;font-size:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 61 6e 74 2d 62 74 6e 2d 74 77 6f 2d 63 68 69 6e 65 73 65 2d 63 68 61 72 73 3a 66 69 72 73 74 2d 6c 65
                                                                                                                                                                                                                                                                                            Data Ascii: -btn-background-ghost.ant-btn-link[disabled]:hover>a:only-child:after,.ant-btn-background-ghost.ant-btn-link[disabled]>a:only-child:after{background:transparent;bottom:0;content:"";left:0;position:absolute;right:0;top:0}.ant-btn-two-chinese-chars:first-le
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 33 35 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 61 6e 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 31 33 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 74 2d
                                                                                                                                                                                                                                                                                            Data Ascii: 355,1);transition:all .3s cubic-bezier(.645,.045,.355,1);-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.ant-select-selection:hover{border-color:var(--theme-ant-primary-color-13);border-right-width:1px!important}.ant-
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 65 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 61 6e 74 2d 63 61 72 6f 75 73 65 6c 20 2e 73 6c 69 63 6b 2d 61 72 72 6f 77 2e 73 6c 69 63 6b 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 63 61 72 6f 75 73 65 6c 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 2c 2e 61 6e 74 2d 63 61 72 6f 75 73 65 6c 20 2e 73 6c 69 63 6b 2d 70 72 65 76 7b 62 6f 72 64 65 72 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                                                                                                                                                            Data Ascii: ent;display:block;height:auto}.ant-carousel .slick-arrow.slick-hidden{display:none}.ant-carousel .slick-next,.ant-carousel .slick-prev{border:0;cursor:pointer;display:block;font-size:0;height:20px;line-height:0;margin-top:-10px;padding:0;position:absolute
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 35 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 35
                                                                                                                                                                                                                                                                                            Data Ascii: nd-image:none;border:1px solid #d9d9d9;border-radius:4px;color:rgba(0,0,0,.65);display:inline-block;font-size:14px;height:32px;line-height:1.5;margin:0 8px;padding:4px 11px;position:relative;-webkit-transition:all .3s;transition:all .3s;width:100%;width:5
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 38 37 2e 35 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 6f 72 64 65 72 2d 32 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 31 3b 6f 72 64 65 72 3a 32 31 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 32 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 70 75 73 68 2d 32 30 7b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 32 30 7b 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 6f 66
                                                                                                                                                                                                                                                                                            Data Ascii: rgin-left:87.5%}.ant-col-xs-order-21{-ms-flex-order:21;order:21}.ant-col-xs-20{-webkit-box-sizing:border-box;box-sizing:border-box;display:block;width:83.33333333%}.ant-col-xs-push-20{left:83.33333333%}.ant-col-xs-pull-20{right:83.33333333%}.ant-col-xs-of


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            3192.168.2.549715108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC642OUTGET /assets/start.1168a062ec9eea8d6144.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:21 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 57398
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: QAURTOaRn7hmbr62rQk5Qg==
                                                                                                                                                                                                                                                                                            Etag: "4005114CE6919FB8666EBEB6AD093942"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:07 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 9364526236179766081
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E30CF96C04383563083F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 3
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: bd81c4111be3c0327e47b4dac839ec92
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15745INData Raw: 3a 72 6f 6f 74 7b 2d 2d 74 68 65 6d 65 2d 6d 61 78 2d 77 69 64 74 68 3a 34 35 30 70 78 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 32 30 38 33 33 76 77 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 30 30 76 77 2f 28 31 39 32 30 2f 76 61 72 28 2d 2d 74 68 65 6d 65 2d 72 65 6d 2d 75 6e 69 74 2c 20 31 30 30 29 29 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31
                                                                                                                                                                                                                                                                                            Data Ascii: :root{--theme-max-width:450px}html{height:100%;width:100%}html[data-device=desktop]{font-size:5.20833vw;font-size:calc(100vw/(1920/var(--theme-rem-unit, 100)))}@media screen and (min-width:1920px){html[data-device=desktop]{font-size:100px;font-size:calc(1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 38 72 65 6d 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 6d 61 69 6e 3e 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 74 6f 70 3e 2e 6c 65 66 74 3e 2e 69 74 65 6d 3e 2e 70 31 7b 68 65 69 67 68 74 3a 2e 30 38 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 30 36 72 65 6d 3b 77 69 64 74 68 3a 2e 38 72 65 6d 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 62 61 73 65 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 6d 61 69 6e 3e 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 74 6f 70 3e 2e 72 69 67 68 74 7b 62 6f 72 64 65 72 3a 2e 30 32 72 65 6d 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                                                                            Data Ascii: 8rem}.skeleton-screen-main .base-loading-container main>.centre-content>.banner2>.top>.left>.item>.p1{height:.08rem;margin-left:.06rem;width:.8rem}.skeleton-screen-main .base-loading-container main>.centre-content>.banner2>.top>.right{border:.02rem solid
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 61 69 6e 20 2e 65 75 5f 61 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 6d 61 69 6e 20 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 67 61 6d 65 2d 6c 69 73 74 3e 2e 67 61 6d 65 2d 69 74 65 6d 3e 64 69 76 7b 68 65 69 67 68 74 3a 32 2e 32 36 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 65 75 5f 61 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 6d 61 69 6e 20 2e 63 65 6e 74 72 65 2d 63 6f 6e 74 65 6e 74 3e 2e 62 61 6e 6e 65 72 32 3e 2e 67 61 6d 65 2d 6c 69 73 74 3e 2e 67 61 6d 65 2d 69 74 65 6d 3a 6e 74 68
                                                                                                                                                                                                                                                                                            Data Ascii: ain .eu_an-loading-container[data-device=desktop] main .centre-content>.banner2>.game-list>.game-item>div{height:2.26rem;width:100%}.skeleton-screen-main .eu_an-loading-container[data-device=desktop] main .centre-content>.banner2>.game-list>.game-item:nth
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC8885INData Raw: 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 67 6f 74 6f 2d 67 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 66 6f 6f 74 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 67 6f 74 6f 2d 67 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 66 6f 6f 74 65 72 3e 2e 6c 65 66 74 2c 2e 73 6b 65 6c 65 74 6f 6e 2d 73 63 72 65 65 6e 2d 6d 61 69 6e 20 2e 67 6f 74 6f 2d 67 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 64 65
                                                                                                                                                                                                                                                                                            Data Ascii: on-screen-main .goto-game-container[data-device=mobile] footer{bottom:0;left:0;padding-bottom:.2rem;position:absolute;width:100%}.skeleton-screen-main .goto-game-container[data-device=mobile] footer>.left,.skeleton-screen-main .goto-game-container[data-de


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            4192.168.2.549714108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC650OUTGET /assets/main~31743c5a.f413942b3a4c126a7687.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:21 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 468408
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: FJeQdt/fLOEXjNmNAaNcnA==
                                                                                                                                                                                                                                                                                            Etag: "14979076DFDF2CE1178CD98D01A35C9C"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13464814085063942241
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E30DD14BBC34366A032F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 6bffe3eab450e0d86df28cde1955107e
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15743INData Raw: 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 30 2e 33 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 30 2e 33 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 31 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 2a 31 29 3b 61
                                                                                                                                                                                                                                                                                            Data Ascii: :root{--animate-duration:0.3s;--animate-delay:0.3s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:.3s;animation-duration:.3s;-webkit-animation-duration:calc(var(--animate-duration)*1);a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 2a 31 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 66 6c 6f 61 74 5f 5f 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 30 31 72 65 6d 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 30 31 72 65 6d 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 2e 30 31 72 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65
                                                                                                                                                                                                                                                                                            Data Ascii: r(--animate-duration)*1);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__float__hover{-webkit-box-shadow:0 0 .01rem transparent;box-shadow:0 0 .01rem transparent;-webkit-transform:perspective(.01rem) translateZ(0);transform:perspective
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 25 2c 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 63 72 6f 6c 6c 52 69 67 68 74 48 61 6c 66 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 35 30 25 2c 30 2c 30 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: form:translateZ(0);transform:translateZ(0)}to{-webkit-transform:translate3d(0,-50%,0);transform:translate3d(0,-50%,0)}}@-webkit-keyframes scrollRightHalf{0%{-webkit-transform:translateZ(0);transform:translateZ(0)}to{-webkit-transform:translate3d(50%,0,0);
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4d 44 49 30 49 44 45 77 4d 6a 51 69 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 35 4f 44 67 67 4e 54 51 34 59 79 30 78 4f 53 34 35 49 44 41 74 4d 7a 59 74 4d 54 59 75 4d 53 30 7a 4e 69 30 7a 4e 69 41 77 4c 54 55 35 4c 6a 51 74 4d 54 45 75 4e 69 30 78 4d 54 63 74 4d 7a 51 75 4e 69 30 78 4e 7a 45 75 4d 32 45 30 4e 44 41 75 4e 44 55 67 4e 44 51 77 4c 6a 51 31 49 44 41 67 4d 43 41 77 4c 54 6b 30 4c 6a 4d 74 4d 54 4d 35 4c 6a 6b 67 4e 44 4d 33 4c 6a 63 78 49 44 51 7a 4e 79 34 33 4d 53 41 77 49 44 41 67 4d 43 30 78 4d 7a 6b 75 4f 53 30 35 4e 43 34 7a 51 7a 59 79 4f 53 41 34 4d 79 34 32 49 44 55 33 4d 53 34 30 49 44 63 79 49
                                                                                                                                                                                                                                                                                            Data Ascii: d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxMDI0IDEwMjQiPjxwYXRoIGQ9Ik05ODggNTQ4Yy0xOS45IDAtMzYtMTYuMS0zNi0zNiAwLTU5LjQtMTEuNi0xMTctMzQuNi0xNzEuM2E0NDAuNDUgNDQwLjQ1IDAgMCAwLTk0LjMtMTM5LjkgNDM3LjcxIDQzNy43MSAwIDAgMC0xMzkuOS05NC4zQzYyOSA4My42IDU3MS40IDcyI
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 3d 6d 6f 62 69 6c 65 5d 20 2e 61 6e 74 2d 6d 6f 64 61 6c 20 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 2d 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 36 72 65 6d 3b 77 69 64 74 68 3a 2e 36 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 63 6f 6e 66 69 72 6d 20 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 63 6f 6e 66 69 72 6d 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 63 6f 6e 66 69 72 6d 20 2e 61 6e 74 2d 6d 6f 64 61
                                                                                                                                                                                                                                                                                            Data Ascii: =mobile] .ant-modal .ant-modal-content .ant-modal-close-x{font-size:.2rem;height:.6rem;line-height:.6rem;width:.6rem}html[data-device=mobile] .ant-modal-confirm .ant-modal-confirm-title{font-size:.3rem}html[data-device=mobile] .ant-modal-confirm .ant-moda
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 59 67 75 68 31 4d 47 35 76 53 20 2e 61 6e 74 2d 73 70 69 6e 2d 73 70 69 6e 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 6f 61 64 2d 62 67 2d 63 6f 6c 6f 72 29 7d 2e 55 52 59 56 66 66 56 45 54 56 53 49 6b 50 47 42 39 50 35 45 20 2e 61 6e 74 2d 73 70 69 6e 2d 62 6c 75 72 7b 6f 70 61 63 69 74 79 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 6f 76 65 72 66 6c 6f 77 3a 69 6e 69 74 69 61 6c 7d 2e 55 52 59 56 66 66 56 45 54 56 53 49 6b 50 47 42 39 50 35 45 20 2e 61 6e 74 2d 73 70 69 6e 2d 64 6f 74 2d 69 74 65 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 55 52 59 56 66 66 56 45 54 56 53 49 6b 50 47 42 39 50 35 45 20 2e 61 6e 74 2d 73 70 69 6e 2d 73 70 69 6e 6e 69 6e 67 7b 2d 6d
                                                                                                                                                                                                                                                                                            Data Ascii: Yguh1MG5vS .ant-spin-spinning{background-color:var(--theme-load-bg-color)}.URYVffVETVSIkPGB9P5E .ant-spin-blur{opacity:1;overflow:visible;overflow:initial}.URYVffVETVSIkPGB9P5E .ant-spin-dot-item{background:#fff}.URYVffVETVSIkPGB9P5E .ant-spin-spinning{-m
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 38 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 32 34 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 69 63 56 79 57 5f 47 77 49 42 58 36 4f 56 4b 4e 4b 63 55 69 20 2e 51 53 6d 59 55 6a 68 49 62 49 6e 35 6b 41 43 75 42 73 4b 52 20 3a 6c 61 6e 67 28 68
                                                                                                                                                                                                                                                                                            Data Ascii: ;cursor:pointer;display:-ms-flexbox;display:flex;font-size:.18rem;justify-content:center;line-height:.24rem;margin-right:.3rem;position:relative;text-align:center;white-space:nowrap;word-break:break-word}.icVyW_GwIBX6OVKNKcUi .QSmYUjhIbIn5kACuBsKR :lang(h
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 6e 30 4b 51 58 76 2e 50 46 77 56 56 5a 5f 51 42 36 53 5a 53 66 67 66 38 49 39 41 20 2e 42 41 73 30 7a 6d 6c 56 52 66 6b 53 44 42 39 45 32 79 62 4c 20 2e 48 6c 53 66 5a 70 5a 78 6f 76 5a 49 72 66 55 48 65 41 31 42 20 2e 4d 6a 4d 43 37 6e 68 51 56 68 7a 58 48 72 54 59 61 54 6c 6d 20 2e 45 62 61 41 57 51 38 71 34 76 54 42 41 56 76 44 59 6d 41 51 3e 64 69 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 44 30 47 32 70 41 41 4a 5a 5a 54 4a 31 6e 30 4b 51 58 76 2e 50 46 77 56 56 5a 5f 51 42 36 53 5a 53 66 67 66 38 49 39 41 5b 64 61 74 61 2d 73 68 6f 77 2d 70 72 65 66 69 78 5d 20 2e 42 41 73 30 7a 6d 6c 56 52 66 6b 53 44 42 39 45 32 79 62 4c 3e 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 38 72 65 6d 7d 2e 67 44 30 47 32 70 41 41 4a 5a 5a 54
                                                                                                                                                                                                                                                                                            Data Ascii: n0KQXv.PFwVVZ_QB6SZSfgf8I9A .BAs0zmlVRfkSDB9E2ybL .HlSfZpZxovZIrfUHeA1B .MjMC7nhQVhzXHrTYaTlm .EbaAWQ8q4vTBAVvDYmAQ>div{display:none}.gD0G2pAAJZZTJ1n0KQXv.PFwVVZ_QB6SZSfgf8I9A[data-show-prefix] .BAs0zmlVRfkSDB9E2ybL>input{padding-left:1.8rem}.gD0G2pAAJZZT
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 47 20 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 34 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 2e 37 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 66 35 52 75 75 38 43 49 4f 55 77 76 4e 79 4d 39 52 31 75 59 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 32 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 33 72 65 6d 20 30 20 2e 35 72 65 6d 7d 2e 46 31 69 36 33 6d 6f 38 39 5a 6c 78 4c 69 38 56 51 36 6e 4b 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 29 7d 2e 5f 34 58 6a 39
                                                                                                                                                                                                                                                                                            Data Ascii: G button{border-radius:.14rem;font-size:.24rem!important;height:.7rem;width:100%}html[data-device=mobile] .f5Ruu8CIOUwvNyM9R1uY{border-radius:.14rem;margin:.2rem;padding:.3rem 0 .5rem}.F1i63mo89ZlxLi8VQ6nK span{color:var(--theme-primary-font-color)}._4Xj9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 64 65 72 3a 2e 30 31 72 65 6d 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 6c 69 6e 65 29 3b 68 65 69 67 68 74 3a 2e 36 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 4d 6b 53 79 35 65 44 64 6f 4f 53 66 58 55 33 64 37 6f 32 4d 2e 44 54 51 37 37 47 46 76 51 32 45 79 34 5f 66 46 44 58 71 51 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 4d 6b 53 79 35 65 44 64 6f 4f 53 66 58 55 33 64 37 6f 32 4d 2e 4d 77 61 5a 4b 31 38 68 50 6e 52 5f 72 53 4a 4e 73 41 59 53 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 4d 6b 53 79 35 65 44
                                                                                                                                                                                                                                                                                            Data Ascii: rder:.01rem solid var(--theme-color-line);height:.6rem}html[data-device=desktop] .MkSy5eDdoOSfXU3d7o2M.DTQ77GFvQ2Ey4_fFDXqQ{border-top:none}html[data-device=desktop] .MkSy5eDdoOSfXU3d7o2M.MwaZK18hPnR_rSJNsAYS{border:none}html[data-device=desktop] .MkSy5eD


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            5192.168.2.549713108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC629OUTGET /assets/runtime.a61017121a379232a2e1.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:20 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 48442
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16716
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: eZz4B3JSvZTLYKKCHg9ZJA==
                                                                                                                                                                                                                                                                                            Etag: "799CF8077252BD94CB60A2821E0F5924"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 3438927338190641840
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB5783535F6CA6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: b11a755b42f1cdb9352fd86170185d48
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15690INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 63 2c 64 2c 62 2c 74 2c 6d 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 61 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6d 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 66 2e 6c 6f 61 64 65 64 3d 21 30 2c 66 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6d 2c 65 3d 5b 5d 2c 6f 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 63 2c 64 29 7b 69 66 28 21 66 29 7b 76 61 72
                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 35 65 34 36 22 2c 34 38 38 37 34 3a 22 61 36 61 35 33 61 32 37 65 39 61 32 35 63 36 36 34 65 65 34 22 2c 34 39 31 30 35 3a 22 65 36 65 38 65 31 64 39 65 30 34 65 38 30 63 34 36 62 64 32 22 2c 34 39 34 31 34 3a 22 66 30 65 34 62 30 63 36 34 38 64 34 31 34 30 64 63 64 32 32 22 2c 34 39 35 38 35 3a 22 34 30 64 66 64 37 32 34 39 34 34 32 36 37 38 64 37 61 63 32 22 2c 35 30 33 34 34 3a 22 39 39 30 38 64 37 61 33 37 35 37 65 39 36 30 35 62 33 32 64 22 2c 35 30 34 34 39 3a 22 37 64 31 35 38 64 34 34 66 33 34 31 63 65 38 38 30 62 62 66 22 2c 35 30 36 30 35 3a 22 38 37 36 32 32 65 34 31 62 33 32 38 64 62 30 30 36 34 30 30 22 2c 35 30 37 32 34 3a 22 66 36 65 62 62 64 64 64 34 37 34 35 31 34 35 34 39 31 61 65 22 2c 35 30 38 37 39 3a 22 66 66 66 39 34 33 37 37 37 65
                                                                                                                                                                                                                                                                                            Data Ascii: 5e46",48874:"a6a53a27e9a25c664ee4",49105:"e6e8e1d9e04e80c46bd2",49414:"f0e4b0c648d4140dcd22",49585:"40dfd7249442678d7ac2",50344:"9908d7a3757e9605b32d",50449:"7d158d44f341ce880bbf",50605:"87622e41b328db006400",50724:"f6ebbddd4745145491ae",50879:"fff943777e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16368INData Raw: 61 30 34 32 37 65 66 31 31 61 39 31 62 65 35 62 37 22 2c 31 39 30 31 33 3a 22 39 65 34 66 34 31 31 33 39 36 31 63 32 38 66 38 34 35 65 32 22 2c 31 39 38 33 31 3a 22 63 36 66 62 35 31 66 39 32 33 34 35 38 66 30 37 66 32 63 64 22 2c 32 30 30 34 30 3a 22 35 34 30 34 38 31 31 34 63 66 61 62 32 30 63 66 34 35 32 38 22 2c 32 30 32 33 35 3a 22 65 66 32 32 39 63 34 35 66 66 32 65 62 33 64 34 32 36 34 64 22 2c 32 30 35 30 37 3a 22 35 32 32 30 39 30 38 30 36 66 39 63 61 62 30 37 36 63 66 33 22 2c 32 31 30 36 32 3a 22 64 61 33 36 64 65 31 34 64 34 33 32 34 63 33 39 61 61 37 37 22 2c 32 31 30 38 38 3a 22 32 38 36 37 39 65 37 38 31 61 37 37 64 38 61 62 30 30 62 61 22 2c 32 31 31 32 30 3a 22 31 63 64 32 66 37 37 30 33 38 31 33 62 37 39 62 32 62 36 62 22 2c 32 31 31 35
                                                                                                                                                                                                                                                                                            Data Ascii: a0427ef11a91be5b7",19013:"9e4f4113961c28f845e2",19831:"c6fb51f923458f07f2cd",20040:"54048114cfab20cf4528",20235:"ef229c45ff2eb3d4264d",20507:"522090806f9cab076cf3",21062:"da36de14d4324c39aa77",21088:"28679e781a77d8ab00ba",21120:"1cd2f7703813b79b2b6b",2115


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            6192.168.2.549717108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC637OUTGET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:20 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 164342
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16716
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: UH1cnS3556NR6d19R1fKsg==
                                                                                                                                                                                                                                                                                            Etag: "507D5C9D2DF9E7A351E9DD7D4757CAB2"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2314225614528042300
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB578333049CB6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 11
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 05cca013f33933e91e7c533b8045d23d
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 63 64 64 36 30 63 36 32 2e 37 64 65 37 34 37 39 38 31 36 32 30 61 65 63 61 61 35 61 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 38 34 5d 2c 7b 32 34 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){ret
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 34 37 2e 34 20 38 37 34 2e 37 20 35 31 32 20 37 39 31 2e 35 20 36 38 34 2e 32 20 36 37 33 2e 34 20 37 36 36 20 35 31 32 20 37 36 36 71 2d 37 32 2e 36 37 20 30 2d 31 33 33 2e 38 37 2d 32 32 2e 33 38 4c 33 32 33 20 37 39 38 2e 37 35 51 34 30 38 20 38 33 38 20 35 31 32 20 38 33 38 71 32 38 38 2e 33 20 30 20 34 33 30 2e 32 2d 33 30 30 2e 33 61 36 30 2e 32 39 20 36 30 2e 32 39 20 30 20 30 20 30 20 30 2d 35 31 2e 35 7a 6d 2d 36 33 2e 35 37 2d 33 32 30 2e 36 34 4c 38 33 36 20 31 32 32 2e 38 38 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 20 30 4c 37 31 35 2e 33 31 20 32 33 32 2e 32 51 36 32 34 2e 38 36 20 31 38 36 20 35 31 32 20 31 38 36 71 2d 32 38 38 2e 33 20 30 2d 34 33 30 2e 32 20 33 30 30 2e 33 61 36 30 2e 33 20 36 30 2e 33 20 30 20 30 20 30 20 30 20 35
                                                                                                                                                                                                                                                                                            Data Ascii: 47.4 874.7 512 791.5 684.2 673.4 766 512 766q-72.67 0-133.87-22.38L323 798.75Q408 838 512 838q288.3 0 430.2-300.3a60.29 60.29 0 0 0 0-51.5zm-63.57-320.64L836 122.88a8 8 0 0 0-11.32 0L715.31 232.2Q624.86 186 512 186q-288.3 0-430.2 300.3a60.3 60.3 0 0 0 0 5
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 3b 69 66 28 66 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 29 7b 76 61 72 20 73 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66 66 65 72 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 49 48 44 52 22 3a 6f 3d 65 2e 73 75 62 61 72 72 61 79 28 72 2b 38 2c 72 2b 38 2b 63 29 2c 79 2e 77 69 64 74 68 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 29 2c 79 2e 68 65 69 67 68 74 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 31 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 63 54 4c 22 3a 79 2e 6e 75 6d 50 6c 61 79 73 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 2b 34 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 63 54 4c 22 3a 6c 26 26 28 79 2e 66 72 61 6d 65 73 2e 70 75 73 68 28 6c 29 2c 76 2b 2b 29 2c 28 6c 3d 6e 65 77 20 61 2e 46 72 61
                                                                                                                                                                                                                                                                                            Data Ascii: ;if(f(e,(function(t,e,r,c){var s=new DataView(e.buffer);switch(t){case"IHDR":o=e.subarray(r+8,r+8+c),y.width=s.getUint32(r+8),y.height=s.getUint32(r+12);break;case"acTL":y.numPlays=s.getUint32(r+8+4);break;case"fcTL":l&&(y.frames.push(l),v++),(l=new a.Fra
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 68 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 66 3f 75 3d 22 6e 75 6d 62 65 72 22 3a 6c 3f 75 3d 22 73 74 72 69 6e 67 22 3a 68 26 26 28 75 3d 22 61 72 72 61 79 22 29 2c 21 75 29 72 65 74 75 72 6e 21 31 3b 68 26 26 28 73 3d 65 2e 6c 65 6e 67 74 68 29 2c 6c 26 26 28 73 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 2f 67 2c 22 5f 22 29 2e 6c 65 6e 67 74 68 29 2c 6f 3f 73 21 3d 3d 74 2e 6c 65 6e 26 26 6e 2e 70 75 73 68 28 70 28 69 2e 6d 65 73 73 61 67 65 73 5b 75 5d 2e 6c 65 6e 2c 74 2e 66 75 6c 6c 46 69 65 6c 64 2c 74 2e 6c 65 6e 29 29 3a 61 26 26 21 63 26 26 73 3c 74 2e 6d 69 6e 3f 6e 2e 70 75 73 68 28 70 28 69 2e
                                                                                                                                                                                                                                                                                            Data Ascii: ing"==typeof e,h=Array.isArray(e);if(f?u="number":l?u="string":h&&(u="array"),!u)return!1;h&&(s=e.length),l&&(s=e.replace(/[\uD800-\uDBFF][\uDC00-\uDFFF]/g,"_").length),o?s!==t.len&&n.push(p(i.messages[u].len,t.fullField,t.len)):a&&!c&&s<t.min?n.push(p(i.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 37 32 33 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 34 34 39 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 3f 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 6e 28 74 29 3f 74 2e 73 70 6c 69 74 28 22 22 29 3a 4f 62 6a 65 63 74 28 74 29 7d 7d 2c 34 30 33 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 33 33 31 33 35 29 2c 69 3d 72 28 32 35 33 34 36 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 41 72 72 61 79 2e 70 72
                                                                                                                                                                                                                                                                                            Data Ascii: ,"a",{get:function(){return 7}}).a}))},72312:function(t,e,r){var n=r(84499);t.exports=Object("z").propertyIsEnumerable(0)?Object:function(t){return"String"==n(t)?t.split(""):Object(t)}},4034:function(t,e,r){var n=r(33135),i=r(25346)("iterator"),o=Array.pr
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 5d 21 3d 6f 5b 61 5d 29 72 65 74 75 72 6e 20 69 5b 61 5d 3e 6f 5b 61 5d 5e 72 3f 31 3a 2d 31 3b 72 65 74 75 72 6e 20 73 3d 3d 75 3f 30 3a 73 3e 75 5e 72 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 74 3c 65 7c 7c 74 3e 72 7c 7c 74 21 3d 3d 73 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 75 2b 28 6e 7c 7c 22 41 72 67 75 6d 65 6e 74 22 29 2b 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3c 65 7c 7c 74 3e 72 3f 22 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 22 3a 22 20 6e 6f 74 20 61 6e 20 69 6e 74 65 67 65 72 3a 20 22 3a 22 20 6e 6f 74 20 61 20 70 72 69 6d 69 74 69 76 65 20 6e 75 6d 62 65 72 3a 20 22 29 2b 53 74 72 69 6e 67 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                            Data Ascii: ]!=o[a])return i[a]>o[a]^r?1:-1;return s==u?0:s>u^r?1:-1}function _(t,e,r,n){if(t<e||t>r||t!==s(t))throw Error(u+(n||"Argument")+("number"==typeof t?t<e||t>r?" out of range: ":" not an integer: ":" not a primitive number: ")+String(t))}function w(t){var e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 7c 22 22 29 29 3a 70 29 3a 6c 7d 72 65 74 75 72 6e 28 72 2e 70 72 65 66 69 78 7c 7c 22 22 29 2b 6e 2b 28 72 2e 73 75 66 66 69 78 7c 7c 22 22 29 7d 2c 52 2e 74 6f 46 72 61 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 6f 2c 61 2c 63 2c 73 2c 66 2c 6c 2c 68 2c 76 2c 79 2c 67 3d 74 68 69 73 2c 62 3d 67 2e 63 3b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 28 21 28 73 3d 6e 65 77 20 56 28 74 29 29 2e 69 73 49 6e 74 65 67 65 72 28 29 26 26 28 73 2e 63 7c 7c 31 21 3d 3d 73 2e 73 29 7c 7c 73 2e 6c 74 28 6b 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 75 2b 22 41 72 67 75 6d 65 6e 74 20 22 2b 28 73 2e 69 73 49 6e 74 65 67 65 72 28 29 3f 22 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 22 3a 22 6e 6f 74 20 61 6e 20 69 6e 74 65 67 65 72 3a
                                                                                                                                                                                                                                                                                            Data Ascii: |"")):p):l}return(r.prefix||"")+n+(r.suffix||"")},R.toFraction=function(t){var e,n,i,o,a,c,s,f,l,h,v,y,g=this,b=g.c;if(null!=t&&(!(s=new V(t)).isInteger()&&(s.c||1!==s.s)||s.lt(k)))throw Error(u+"Argument "+(s.isInteger()?"out of range: ":"not an integer:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 28 32 36 32 34 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 74 29 2c 69 3d 6e 65 77 20 65 28 72 29 2c 6f 3d 30 3b 6f 3c 72 3b 6f 2b 2b 29 69 5b 6f 5d 3d 74 5b 72 2d 6f 2d 31 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 31 31 35 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 36 32 34 34 29 2c 69 3d 72 28 31 39 33 30 33 29 2c 6f 3d 52 61 6e 67 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 61 29 7b 76 61 72 20 63 3d 6e 28 74 29 2c 73 3d 69 28 72 29 2c 75 3d 73 3c 30 3f 63 2b 73 3a 73 3b 69 66 28 75 3e 3d 63 7c 7c 75 3c 30 29 74 68 72 6f 77 20 6f 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 64 65 78 22 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: r(26244);t.exports=function(t,e){for(var r=n(t),i=new e(r),o=0;o<r;o++)i[o]=t[r-o-1];return i}},11572:function(t,e,r){var n=r(26244),i=r(19303),o=RangeError;t.exports=function(t,e,r,a){var c=n(t),s=i(r),u=s<0?c+s:s;if(u>=c||u<0)throw o("Incorrect index");
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 6f 28 74 68 69 73 29 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 29 29 7d 2c 32 33 37 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 31 38 34 33 29 2c 69 3d 72 28 39 30 32 36 30 29 2c 6f 3d 69 2e 61 54 79 70 65 64 41 72 72 61 79 2c 61 3d 69 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 2c 63 3d 69 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 43 4f 4e 53 54 52 55 43 54 4f 52 3b 61 28 22 74 6f 52 65 76 65 72 73 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6f 28 74 68 69 73 29 2c 74 68 69 73 5b 63 5d 29 7d 29 29 7d 2c 38 35 38 35 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                            Data Ascii: o(this),t,arguments.length>1?arguments[1]:void 0)}))},23767:function(t,e,r){"use strict";var n=r(21843),i=r(90260),o=i.aTypedArray,a=i.exportTypedArrayMethod,c=i.TYPED_ARRAY_CONSTRUCTOR;a("toReversed",(function(){return n(o(this),this[c])}))},8585:functio
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6c 6f 61 74 33 32 41 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6c 6f 61 74 36 34 41 72 72 61 79 29 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 6e 3d 5b 5d 2c 69 3d 30 3b 69 3c 72 3b 69 2b 2b 29 6e 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 72 29 7d 65 6c 73 65 20 65
                                                                                                                                                                                                                                                                                            Data Ascii: rray||t instanceof Uint32Array||t instanceof Float32Array||t instanceof Float64Array)&&(t=new Uint8Array(t.buffer,t.byteOffset,t.byteLength)),t instanceof Uint8Array){for(var r=t.byteLength,n=[],i=0;i<r;i++)n[i>>>2]|=t[i]<<24-i%4*8;e.call(this,n,r)}else e


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            7192.168.2.549719108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:20 UTC637OUTGET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:21 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 182146
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16717
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: lrFmgsOAWW8cay1wqrI2fg==
                                                                                                                                                                                                                                                                                            Etag: "96B16682C380596F1C6B2D70AAB2367E"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:24 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 17494772850576826944
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0B374843830B1D515
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 46
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 3491ae7331aa91e5200b79f305293b0a
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC15688INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 64 32 65 62 35 36 31 30 2e 64 66 65 39 37 31 33 65 32 31 66 39 61 62 62 33 33 30 32 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 36 33 5d 2c 7b 36 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 2c 73 2c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 28 6c 3d 72 28 37 38 32 34 39 29 2c 6f 3d 28 6e 3d 6c 29 2e 6c 69 62 2c 69 3d 6f 2e 57 6f 72 64
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.Word
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 35 31 32 30 30 3a 35 33 36 38 37 31 30 34 30 2c 35 35 32 39 36 3a 35 35 33 36 34 38 31 32 38 2c 35 39 33 39 32 3a 31 36 37 37 37 32 31 36 2c 36 33 34 38 38 3a 32 36 32 32 37 32 2c 36 35 35 33 36 3a 32 36 32 31 34 34 2c 36 39 36 33 32 3a 31 32 38 2c 37 33 37 32 38 3a 35 33 36 38 37 30 39 31 32 2c 37 37 38 32 34 3a 35 35 33 36 34 38 32 35 36 2c 38 31 39 32 30 3a 31 36 37 37 37 33 34 34 2c 38 36 30 31 36 3a 35 35 33 39 31 30 32 37 32 2c 39 30 31 31 32 3a 35 33 37 31 33 33 31 38 34 2c 39 34 32 30 38 3a 31 36 37 37 37 32 31 36 2c 39 38 33 30 34 3a 35 35 33 39 31 30 34 30 30 2c 31 30 32 34 30 30 3a 35 35 33 36 34 38 31 32 38 2c 31 30 36 34 39 36 3a 31 37 30 33 39 33 36 30 2c 31 31 30 35 39 32 3a 35 33 37 31 33 33 30 35 36 2c 31 31 34 36 38 38 3a 32 36 32 32 37
                                                                                                                                                                                                                                                                                            Data Ascii: 51200:536871040,55296:553648128,59392:16777216,63488:262272,65536:262144,69632:128,73728:536870912,77824:553648256,81920:16777344,86016:553910272,90112:537133184,94208:16777216,98304:553910400,102400:553648128,106496:17039360,110592:537133056,114688:26227
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 2c 69 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 76 61 72 20 63 3b 72 2e 64 28 65 2c 7b 45 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 7d 2c 7a 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 74 7d 7d 29 3b 76 61 72 20 75 3d 7b 57 65 62 6b 69 74 3a 22 2d 77 65 62 6b 69 74 2d 22 2c 4d 6f 7a 3a 22 2d 6d 6f 7a 2d 22 2c 6d 73 3a 22 2d 6d 73 2d 22 2c 4f 3a 22 2d 6f 2d 22 7d 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: ,i(t)}function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}var c;r.d(e,{E3:function(){return rt},zy:function(){return nt}});var u={Webkit:"-webkit-",Moz:"-moz-",ms:"-ms-",O:"-o-"};function
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 63 61 74 28 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 26 26 53 28 65 2c 74 2c 72 3f 30 3a 31 29 7d 3b 76 61 72 20 72 3d 22 77 69 64 74 68 22 3d 3d 3d 74 3f 5b 22 4c 65 66 74 22 2c 22 52 69 67 68 74 22 5d 3a 5b 22 54 6f 70 22 2c 22 42 6f 74 74 6f 6d 22 5d 3b 6d 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 26 26 53 28 65 2c 74 2c 2d 31 29 3b 69 66 28 65 29 7b 73 28 65 29 3b 72 65 74 75 72 6e 20 64 28 65 29 26 26 28 6e 2b 3d 76 28 65 2c 5b 22 70 61 64 64 69 6e 67 22 2c 22 62 6f 72 64 65 72 22 5d 2c 72 29 29 2c 5f 28 65 2c 74 2c 6e 29 7d 7d 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61
                                                                                                                                                                                                                                                                                            Data Ascii: cat(e)]=function(e,r){return e&&S(e,t,r?0:1)};var r="width"===t?["Left","Right"]:["Top","Bottom"];m[t]=function(e,n){if(void 0===n)return e&&S(e,t,-1);if(e){s(e);return d(e)&&(n+=v(e,["padding","border"],r)),_(e,t,n)}}}));var A=function(t){for(var e=1;e<a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 67 28 2e 2e 2e 74 29 7b 6c 65 74 5b 65 2c 72 2c 6e 2c 6f 5d 3d 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 31 5d 26 26 28 5b 65 2c 6e 2c 6f 5d 3d 74 2c 72 3d 76 6f 69 64 20 30 29 2c 6f 7c 7c 28 6f 3d 21 31 29 3b 63 6f 6e 73 74 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 7b 63 6f 6e 73 74 20 74 3d 69 5b 61 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 5b 65 5d 3b 6c 65 74 20 61 3b 69 66 28 21 72 26 26 69 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3f 61 3d 69 2e 64 6f 6d 37 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                                            Data Ascii: return this}function g(...t){let[e,r,n,o]=t;"function"==typeof t[1]&&([e,n,o]=t,r=void 0),o||(o=!1);const i=e.split(" ");for(let a=0;a<i.length;a+=1){const t=i[a];for(let e=0;e<this.length;e+=1){const i=this[e];let a;if(!r&&i.dom7Listeners?a=i.dom7Listene
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 73 74 28 74 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 73 65 6c 65 63 74 22 3a 72 65 74 75 72 6e 21 61 3b 63 61 73 65 22 69 6e 70 75 74 22 3a 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 62 75 74 74 6f 6e 22 3a 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 63 61 73 65 22 66 69 6c 65 22 3a 63 61 73 65 22 69 6d 61 67 65 22 3a 63 61 73 65 22 72 61 64 69 6f 22 3a 63 61 73 65 22 73 75 62 6d 69 74 22 3a 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 74 2e 64 69 73
                                                                                                                                                                                                                                                                                            Data Ascii: st(t.className)},o.prototype.needsFocus=function(t){switch(t.nodeName.toLowerCase()){case"textarea":return!0;case"select":return!a;case"input":switch(t.type){case"button":case"checkbox":case"file":case"image":case"radio":case"submit":return!1}return!t.dis
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 65 61 73 65 20 66 69 6c 65 20 61 6e 20 69 73 73 75 65 21 22 29 3b 72 65 74 75 72 6e 7b 61 6c 69 61 73 3a 72 2c 6e 61 6d 65 3a 6e 2c 76 61 6c 75 65 3a 69 7d 7d 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 69 6e 74 72 69 6e 73 69 63 20 22 2b 74 2b 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 21 22 29 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 61 28 22 69 6e 74 72 69 6e 73 69 63 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 22 29 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                            Data Ascii: ease file an issue!");return{alias:r,name:n,value:i}}throw new o("intrinsic "+t+" does not exist!")};t.exports=function(t,e){if("string"!=typeof t||0===t.length)throw new a("intrinsic name must be a non-empty string");if(arguments.length>1&&"boolean"!=typ
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 2e 71 75 65 75 65 5b 72 5d 2e 63 61 6c 6c 52 65 6a 65 63 74 65 64 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 2c 73 2e 72 65 73 6f 6c 76 65 3d 79 2c 73 2e 72 65 6a 65 63 74 3d 76 2c 73 2e 61 6c 6c 3d 67 2c 73 2e 72 61 63 65 3d 6d 7d 2c 7b 31 3a 31 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 50 72 6f 6d 69 73 65 26 26 28 65 2e 50 72 6f 6d 69 73 65 3d 74 28 32 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 67 3f 72 2e 67 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                            Data Ascii: .queue[r].callRejected(e);return t},s.resolve=y,s.reject=v,s.all=g,s.race=m},{1:1}],3:[function(t,e,n){(function(e){"use strict";"function"!=typeof e.Promise&&(e.Promise=t(2))}).call(this,void 0!==r.g?r.g:"undefined"!=typeof self?self:"undefined"!=typeof
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 63 61 74 63 68 28 6e 29 7d 29 29 3b 72 65 74 75 72 6e 20 6c 28 6e 2c 65 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 5f 64 62 49 6e 66 6f 3b 6e 2e 64 62 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 74 28 65 2c 6e 2c 22 53 45 4c 45 43 54 20 6b 65 79 20 46 52 4f 4d 20 22 2b 6e 2e 73 74 6f 72 65 4e 61 6d 65 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 72 2e 72 6f 77 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 2e 70 75 73 68 28 72 2e 72 6f 77
                                                                                                                                                                                                                                                                                            Data Ascii: catch(n)}));return l(n,e),n}function kt(t){var e=this,r=new s((function(t,r){e.ready().then((function(){var n=e._dbInfo;n.db.transaction((function(e){wt(e,n,"SELECT key FROM "+n.storeName,[],(function(e,r){for(var n=[],o=0;o<r.rows.length;o++)n.push(r.row
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC16384INData Raw: 69 6e 64 65 78 4f 66 28 6c 29 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2c 6c 29 3b 69 66 28 66 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 6c 29 7b 69 66 28 70 2e 67 65 74 29 7b 76 61 72 20 64 3d 6f 2e 49 6e 73 74 61 6e 63 65 43 68 61 69 6e 4d 61 70 2e 67 65 74 28 5b 61 2c 6c 5d 29 3b 69 66 28 21 64 7c 7c 21 64 2e 69 73 4d 65 74 68 6f 64 29 63 6f 6e 74 69 6e 75 65 7d 6e 28 61 5b 6c 5d 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 6c 29 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6c 2c 69 2e 42 69 6e 64 28 61 2c 6c 2c 70 29 29 2c 63 2e 70 75 73 68 28 6c 29 29 7d 7d 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28
                                                                                                                                                                                                                                                                                            Data Ascii: indexOf(l),p=Object.getOwnPropertyDescriptor(a,l);if(f&&"constructor"!==l){if(p.get){var d=o.InstanceChainMap.get([a,l]);if(!d||!d.isMethod)continue}n(a[l])&&-1===c.indexOf(l)&&(Object.defineProperty(r,l,i.Bind(a,l,p)),c.push(l))}}a=Object.getPrototypeOf(


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            8192.168.2.54972018.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:21 UTC598OUTGET /cocos/lg/appIconSkeleton.avif HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 191534
                                                                                                                                                                                                                                                                                            Content-Md5: wR2t9KdSFeW3VsVzLj3Ujw==
                                                                                                                                                                                                                                                                                            Content-Type: image/avif
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:21 GMT
                                                                                                                                                                                                                                                                                            Etag: "C11DADF4A75215E5B756C5732E3DD48F"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Sep 2024 15:15:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15822921435316476431
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E30D2F5D69CAF30EA833
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC512INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 01 84 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 a8 00 01 00 00 00 00 00 00 42 fe 00 01 00 00 00 00 44 a6 00 01 00 00 00 00 00 02 a7 88 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 c3 69 70 72 70 00 00 00 9d 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 04 1c 00 00 00 00 14 69 73 70 65 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@BD8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC2372INData Raw: 61 81 88 c5 3e cc 21 e3 a7 e2 54 62 1c 50 f9 07 0f b6 76 5f 9f 03 30 cd 3b a7 40 bd a5 c2 85 c1 c2 ef 9e 6c 78 4a 11 71 a8 c3 a3 c3 a2 8c 6c 96 35 4e 9f 90 2f 4a eb 96 64 fc 9d 0f 15 8d aa c6 db 40 18 69 6e 62 e1 55 6b 0a 7c 90 01 bb cb da ba 08 24 af 6a 1e aa fa 65 84 0e c8 b9 4f b4 0b 78 7d d1 c2 29 c7 57 a7 fd f9 c2 d4 96 2b 67 32 47 9f e3 35 29 e8 54 5f 90 28 43 58 30 87 ab ed 2e e4 b1 22 ff c4 21 76 16 fc 81 15 83 6e 65 12 2f 7d ff dc 2e 4c 6d ef cb 01 a3 4c 43 4f 00 19 51 e0 ae 6f e9 0f f1 f5 51 c4 32 17 17 fe ed 9a 16 65 a0 5e f6 9a 46 0c 1a b4 b9 94 51 56 74 88 e2 ed 10 af 5a cb d6 af 66 28 8f bc b8 7d d4 62 42 2d 05 b8 cc fb ce ff 8a d5 fc 67 79 bc 6e f2 1b e6 42 68 11 47 69 0a 5d e4 b6 68 ed 30 d0 9f 17 d0 44 68 08 d3 55 6b 3a 52 fb 52 18 1b 94
                                                                                                                                                                                                                                                                                            Data Ascii: a>!TbPv_0;@lxJql5N/Jd@inbUk|$jeOx})W+g2G5)T_(CX0."!vne/}.LmLCOQoQ2e^FQVtZf(}bB-gynBhGi]h0DhUk:RR
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC538INData Raw: ab 78 cb 6f 22 50 ec c2 21 6a a6 12 e0 46 26 c9 8a 23 10 30 05 cc a3 96 1c 89 25 95 40 9d b4 2d d7 6d 3b 8b 5f 78 1f 32 de de 2c 5d 23 80 86 a2 10 3b 8f 54 c3 3d 1a e2 1c 80 45 f6 c2 12 14 53 9d 0c 76 3a fd eb 1f ec fc 53 77 cf f6 0e 41 d0 3c f7 b4 c9 b4 92 63 25 15 b6 a1 aa 74 b4 b0 05 45 61 ed a9 80 bb c1 ab 12 24 65 a8 11 58 c0 30 2d 17 04 31 1e 0a 60 db ae 00 ea df 9c 0f bd e6 c7 bb 8e 00 52 87 5c d6 c1 c1 d0 1b d0 fd 57 3b be 91 4c 0f d4 df 2d 49 f2 68 38 c3 50 72 97 92 75 a3 ff f5 69 40 3f c7 3f 72 fc d9 11 1b b1 5e d1 47 eb a1 47 99 bb a9 7a 51 14 0e 65 8a ef ef 1c 9d 5f 58 9f 6a a3 32 e1 66 bd aa 4e 83 2b f6 df bb ff df 62 d8 9a 2b 92 57 99 ff c6 73 b5 0d f9 49 aa 1d bd d6 04 b1 e1 13 df d3 0f 82 60 14 4e fb 11 b1 13 2d 23 37 e9 46 6b 7b 31 fd b9
                                                                                                                                                                                                                                                                                            Data Ascii: xo"P!jF&#0%@-m;_x2,]#;T=ESv:SwA<c%tEa$eX0-1`R\W;L-Ih8Prui@??r^GGzQe_Xj2fN+b+WsI`N-#7Fk{1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC4744INData Raw: b3 26 12 b4 dc a5 f6 2c 8c 59 18 d0 c5 1a 62 a0 3c 48 70 ee b6 3c 9a 6d 5f a0 c0 8a 3d 21 e4 7b 59 95 d7 42 4d e1 8f 78 17 d2 33 cf 20 46 d7 93 da c7 fb 4f 5c a6 53 37 03 26 21 fd d2 6c 16 3c c7 68 bc ad 9e e3 02 23 a8 de 76 39 a8 95 e7 f1 0c 70 80 8b 3d 8d 4f f2 65 ef 79 51 76 4b a9 23 76 b5 53 89 70 a4 c7 85 fe a1 17 c9 2b e3 c7 29 0f 60 c2 de e6 08 19 0b eb 89 8e 5b db 2a 41 4c 99 24 e8 c9 07 28 91 ea 3b 36 41 11 30 ff 31 fe 00 8b bf 92 66 c5 3b b8 bb d2 f0 fd 15 50 f8 44 f1 81 b6 29 08 1b c1 aa a4 c0 75 07 7a 9a 80 5f 24 0d 68 47 ee e7 13 83 43 d2 9f 22 01 59 82 13 2b 3d eb 79 23 53 07 c2 2c 50 7e 57 65 a1 73 6d f9 0b 7c 61 6e 82 99 67 3c 05 95 4e cb 3b 9a ba 18 bc 62 5d 0f f1 b9 6b b6 34 3a ca 62 14 76 26 d2 72 db 2c 0d 33 29 93 d8 34 8c f0 1b ef 44
                                                                                                                                                                                                                                                                                            Data Ascii: &,Yb<Hp<m_=!{YBMx3 FO\S7&!l<h#v9p=OeyQvK#vSp+)`[*AL$(;6A01f;PD)uz_$hGC"Y+=y#S,P~Wesm|ang<N;b]k4:bv&r,3)4D
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC5930INData Raw: 08 d1 dd ba 28 b3 e4 37 55 7a 4b 1f 26 bd 82 7f 13 8b 49 ea c0 f9 01 46 f8 4f b0 4e f2 dc 04 fa 69 40 c3 23 7c 16 84 63 9c e1 a0 1e 25 63 b9 7b 05 6c cd 21 f6 44 4d 3a 5b 2a 05 ee b4 2a 50 a2 11 98 c8 09 4b 2f 47 41 21 14 ad d5 b2 3f c5 1b f6 08 ca 55 ad 72 53 23 aa 85 06 91 53 e4 91 6f b1 e2 b0 42 fc 0c e8 60 1c 73 8c f7 74 89 11 a7 86 43 d0 2c 5b 4f b3 19 a5 fb 23 90 4b 30 53 dc 81 f1 af ff fd 97 a3 b6 cf 4d 41 a6 96 89 24 4e a5 88 09 92 07 f9 39 43 79 92 73 ed f4 b8 e2 4e c3 09 16 6f d7 7d 34 df e8 3a 1a 03 29 d0 34 5f 7c 28 a5 e7 01 a9 e2 fb 9d 78 af 90 00 77 2e 86 89 27 5c 58 28 02 01 86 c9 7e ae 0b 86 67 37 1b 19 90 18 a5 52 2a 39 48 67 b2 4b 24 5c 42 3d 9a 3a ef 3a 37 aa a7 1d e6 63 69 22 85 6e c0 8a a7 96 2e be bc b5 17 42 a6 f2 e9 2b a4 6c 76 55
                                                                                                                                                                                                                                                                                            Data Ascii: (7UzK&IFONi@#|c%c{l!DM:[**PK/GA!?UrS#SoB`stC,[O#K0SMA$N9CysNo}4:)4_|(xw.'\X(~g7R*9HgK$\B=::7ci"n.B+lvU
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC7116INData Raw: 7f ff f8 10 0e b7 bc 9e 82 bd ec f1 c1 3b ba 27 0c d0 d9 35 a7 82 28 1a 67 1f 76 a6 6f 89 f5 d8 81 09 e6 10 10 b8 25 e3 37 85 ae db 7c e1 00 2d 20 64 11 ae bb 84 91 37 92 42 4c 5f 16 d8 b5 80 1a 62 0a a1 5d 18 ad 8b 7c 82 4a ad 69 5a 95 d3 cd 2c e4 0f 16 67 4e 70 c8 d5 87 65 38 56 fc be ce a2 d9 96 cd a4 b1 4d 58 e8 3b 8b 0c ee bf 03 3e ac bd 37 b3 d9 6c 10 9c a1 3f ad e9 dc c2 ba 67 a3 0b 54 45 fb bf ed e9 51 4b f6 c6 e1 6b e7 e7 77 a5 80 68 38 2f 4a 7e 14 ef e3 62 19 90 5e 42 80 62 2d 26 ef e3 e7 b1 21 49 ab c0 f5 2b 61 b0 0d a5 68 bf 67 6f e9 1e 70 71 63 98 b2 13 1d 2c d1 fd d6 a2 83 c6 13 15 73 5b 45 a7 15 a7 da 91 37 39 02 d7 d1 e1 87 de 35 8e 37 95 ed f8 a7 15 38 2b 50 6c 68 8c a4 c0 35 d2 af 1e 1f 28 c6 e6 7f 41 23 d6 19 8a 68 a9 12 f7 58 79 95 80
                                                                                                                                                                                                                                                                                            Data Ascii: ;'5(gvo%7|- d7BL_b]|JiZ,gNpe8VMX;>7l?gTEQKkwh8/J~b^Bb-&!I+ahgopqc,s[E79578+Plh5(A#hXy
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC8302INData Raw: cc 6f 3c 5d 98 a1 64 5e 6b 77 40 97 28 21 86 2d 98 58 79 06 04 b0 12 dc 65 56 f2 02 c3 13 80 45 3d 21 f9 7b be 44 af b9 46 ea c4 09 9c 4f 9f fe bd dd df 78 c4 ce 51 09 5c aa 57 44 d6 56 0f 1f af ac 6d 39 a7 a6 c6 c0 12 6c 85 9c 6f ff 35 8c 79 95 44 72 7c fa 3b c2 69 fe be a7 9f 4f b9 a6 bc d8 c1 80 0a 49 5d 75 ba e3 1d 6c 52 33 47 f4 4c 50 01 0a 24 ac c0 ae 8d 33 6d cc bb e7 ca 0b ca db da c0 9f a3 0b d6 26 8e 35 87 46 d2 10 fb a2 5e ac 41 78 65 72 95 40 19 81 d7 ce ac af c0 70 1a 8c de 0d 8b 10 7e 7d 16 fc 4a 79 de 34 ff f3 9a f5 24 5b 68 95 2e 4e d5 11 40 83 3f a5 bd 9b d3 71 d4 0a 4b 32 17 cc 75 b6 8e 45 74 79 4e 9d 1c 76 10 97 90 49 d9 fa 50 d0 87 dd e5 c5 8a 60 b7 27 7f 5b 51 2b 0d d3 56 5d 92 98 20 d7 2d f8 9c aa 7e 7e de ae 8c d5 8f 06 f8 64 f3 91
                                                                                                                                                                                                                                                                                            Data Ascii: o<]d^kw@(!-XyeVE=!{DFOxQ\WDVm9lo5yDr|;iOI]ulR3GLP$3m&5F^Axer@p~}Jy4$[h.N@?qK2uEtyNvIP`'[Q+V] -~~d
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC4085INData Raw: 26 29 62 39 49 a0 9b 6a 74 78 53 13 6b f7 93 e6 12 16 85 ef 0d 54 5f 78 a1 6e 7d 5c 47 4a b1 c6 42 f5 c1 08 ae e1 db 88 b4 51 9c 8d ce 48 0f bf 09 22 7d 8d 16 a8 d2 b1 89 4d 38 96 a3 a5 73 94 d5 52 ff bf 1a e5 13 ef eb f7 b6 cd bc 11 af 26 be 6a a9 8c 75 d5 4e 26 68 e7 49 4e ca d5 25 23 7f 70 d8 a7 63 37 6b 01 66 5a 5a 4b 7f 06 2d 5b e0 e4 92 25 1e ce 71 ed 2c 3e 03 67 f6 10 23 39 e0 be 4f 78 45 56 d7 9d 77 07 b9 5e e6 39 db 5f 1f 53 7f 6c 97 1e 6c e0 67 68 fe d7 97 5c 3d 2b 8a 32 72 2f 2c 69 5d 79 40 24 a2 d3 00 fc c9 f7 87 bb 5e 78 c1 74 df 5c c0 d7 17 cd 12 f2 66 87 05 05 45 00 2d 8a 6c 9a 7d 26 3c 94 06 1a c0 88 b0 bb 42 9b 6b e1 14 3e 73 3d ba b1 e0 a6 7b 56 03 39 0f 52 38 7b 71 85 90 ef 6e b8 3e cf 1b c1 ef e2 ab b3 d7 2a af 41 d7 1f ec 67 44 bc 2c
                                                                                                                                                                                                                                                                                            Data Ascii: &)b9IjtxSkT_xn}\GJBQH"}M8sR&juN&hIN%#pc7kfZZK-[%q,>g#9OxEVw^9_Sllgh\=+2r/,i]y@$^xt\fE-l}&<Bk>s={V9R8{qn>*AgD,
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC10674INData Raw: 66 20 cc 43 62 fa e9 1e 66 ca 62 0b 69 8c 06 08 3c 22 4c 75 11 c0 54 0e 64 d1 a7 44 fb 3b b2 48 ed 5c eb bd 23 9c b7 ee d2 32 28 c7 43 9d f4 fe 4c 31 f7 8c b7 58 10 1b cf ff 74 66 22 ae 84 74 a1 e3 82 08 f5 b0 88 eb b7 83 ae 16 40 fa 0c c4 87 1e b1 ca 45 ff 88 05 9d 93 b2 35 65 d5 5a 5c 32 a4 4e 17 a1 fc 24 6e 52 fa 63 61 e6 bc 84 97 a2 4a 02 20 48 38 39 2a a7 ce 39 13 df 14 43 91 1f 42 80 a5 68 81 87 c5 ee 04 97 95 84 61 4e 12 32 57 6d 59 3d 77 51 4f c4 cd 97 c3 b8 b2 fb 4c 2f cf 80 be 1f 3b 7e 3f b2 0b b8 83 06 d3 ff f3 99 9e 13 8f b1 9e 5c ea a7 12 82 e5 c7 84 8e 7f 0f 28 c7 e4 6d 02 e7 0d 27 c3 21 ee 7f a7 d2 72 32 c7 72 24 43 fc e2 77 9c 0e 8e c8 e9 bf 5c a2 1b 10 8e d0 6a 50 1f 23 75 4f 9e 56 98 ff ca b4 95 b4 23 7c 7b a1 8e 66 f3 26 c7 db 14 67 1b
                                                                                                                                                                                                                                                                                            Data Ascii: f Cbfbi<"LuTdD;H\#2(CL1Xtf"t@E5eZ\2N$nRcaJ H89*9CBhaN2WmY=wQOL/;~?\(m'!r2r$Cw\jP#uOV#|{f&g
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC11860INData Raw: 76 5a e5 77 92 c4 0a 44 2f 10 2c 5d 59 c9 7f 9c 35 dc 34 6e b3 49 c3 87 0a c4 ff a8 0c 6a f3 75 30 8b ad 19 54 e5 50 d1 2e 03 0f 7f 4d 3b e9 6d 44 63 bc 39 b3 4f 46 e6 95 be b2 72 ce 3b df 5e 2c db bb 5b bb f8 dd e3 68 21 26 fd 61 b8 b1 8a 47 17 5a 9e 9c ca b7 d5 84 06 62 3e 5e 9c 64 36 57 c8 c2 e0 03 f1 06 92 ef 0d 39 9b 88 db 97 3d 96 bd a2 96 4e 13 61 3c d3 b9 b7 57 b7 57 da 0a 1f 95 0b e3 af 06 55 9a 04 d6 f4 a0 89 48 6c f1 e8 83 5a cc c2 2d 5e 3f 37 7b b0 bd 53 a8 09 e5 b8 28 f5 f6 00 ff 85 9e 67 97 53 5b 06 16 1f 4f f8 16 68 12 8e 02 fe 8c 33 4d a3 fc a9 3c 13 aa fb d8 4a f3 74 de d8 36 4b bc de c7 ff 80 61 57 69 98 d3 51 79 9d 12 34 06 8e 99 16 9a 99 10 16 30 17 e8 07 6d 32 da ac ed a8 b7 c8 be 02 41 38 27 f7 ce cf c0 6d d2 6d 52 ef 58 29 51 a1 03
                                                                                                                                                                                                                                                                                            Data Ascii: vZwD/,]Y54nIju0TP.M;mDc9OFr;^,[h!&aGZb>^d6W9=Na<WWUHlZ-^?7{S(gS[Oh3M<Jt6KaWiQy40m2A8'mmRX)Q


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            9192.168.2.549729108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC637OUTGET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:22 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 194254
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16718
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: ZTQ0sOYhak2cgHRjdZ76yw==
                                                                                                                                                                                                                                                                                            Etag: "653434B0E6216A4D9C807463759EFACB"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:28 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1920365771190182233
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB578373640CB6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 21
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 6e93a214723533e17006244c4d6d1f4a
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 35 61 39 34 66 31 37 64 2e 34 63 66 39 33 66 30 63 30 65 30 31 63 63 30 35 35 33 62 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 39 31 33 5d 2c 7b 33 36 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 3d 70 2e 70 61 67 65 58 2d 72 2e 70 61 67 65 58 2c 68 3d 70 2e 70 61 67 65 59 2d 72 2e 70 61 67 65 59 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 69 66 28 21 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 69 3d 74 3b 69 26 26 69 21 3d 3d 65 3b 29 7b 69 66 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 66 2e 63 6f 6e 73 75 6d 69 6e 67 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 61 3d 6e 28 69 29 3b 69 66 28 6f 26 26 61 2e 6f 76 65 72 66 6c 6f 77 59 2e 6d 61 74 63 68 28 2f 28 73 63 72 6f 6c 6c 7c 61 75 74 6f 29 2f 29 29 7b 76 61 72 20 73 3d 69 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 73 3e 30 26 26 28 69 2e 73 63 72 6f 6c
                                                                                                                                                                                                                                                                                            Data Ascii: =p.pageX-r.pageX,h=p.pageY-r.pageY;if(function(t,r,o){if(!e.contains(t))return!1;for(var i=t;i&&i!==e;){if(i.classList.contains(f.consuming))return!0;var a=n(i);if(o&&a.overflowY.match(/(scroll|auto)/)){var s=i.scrollHeight-i.clientHeight;if(s>0&&(i.scrol
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 70 74 68 3a 35 2c 69 67 6e 6f 72 65 51 75 65 72 79 50 72 65 66 69 78 3a 21 31 2c 69 6e 74 65 72 70 72 65 74 4e 75 6d 65 72 69 63 45 6e 74 69 74 69 65 73 3a 21 31 2c 70 61 72 61 6d 65 74 65 72 4c 69 6d 69 74 3a 31 65 33 2c 70 61 72 73 65 41 72 72 61 79 73 3a 21 30 2c 70 6c 61 69 6e 4f 62 6a 65 63 74 73 3a 21 31 2c 73 74 72 69 63 74 4e 75 6c 6c 48 61 6e 64 6c 69 6e 67 3a 21 31 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 23 28 5c 64 2b 29 3b 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 7d 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                            Data Ascii: pth:5,ignoreQueryPrefix:!1,interpretNumericEntities:!1,parameterLimit:1e3,parseArrays:!0,plainObjects:!1,strictNullHandling:!1},s=function(t){return t.replace(/&#(\d+);/g,(function(t,e){return String.fromCharCode(parseInt(e,10))}))},c=function(t,e){return
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 2c 6e 3d 30 2c 72 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 6e 5d 2c 69 3d 74 5b 22 70 61 64 64 69 6e 67 2d 22 2b 6f 5d 3b 65 5b 6f 5d 3d 64 28 69 29 7d 72 65 74 75 72 6e 20 65 7d 28 72 29 2c 69 3d 6f 2e 6c 65 66 74 2b 6f 2e 72 69 67 68 74 2c 61 3d 6f 2e 74 6f 70 2b 6f 2e 62 6f 74 74 6f 6d 2c 73 3d 64 28 72 2e 77 69 64 74 68 29 2c 63 3d 64 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 26 26 28 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2b 69 29 21 3d 3d 65 26 26 28 73 2d 3d 68 28 72 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 29 2b 69 29 2c 4d 61 74 68 2e 72 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ,n=0,r=["top","right","bottom","left"];n<r.length;n++){var o=r[n],i=t["padding-"+o];e[o]=d(i)}return e}(r),i=o.left+o.right,a=o.top+o.bottom,s=d(r.width),c=d(r.height);if("border-box"===r.boxSizing&&(Math.round(s+i)!==e&&(s-=h(r,"left","right")+i),Math.ro
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 2d 72 2e 61 29 2a 69 2b 72 2e 61 7d 29 7d 2c 70 2e 72 65 61 64 61 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 70 28 74 29 2c 72 3d 70 28 65 29 3b 72 65 74 75 72 6e 28 6f 2e 6d 61 78 28 6e 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 2c 72 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 29 2b 2e 30 35 29 2f 28 6f 2e 6d 69 6e 28 6e 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 2c 72 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 29 2b 2e 30 35 29 7d 2c 70 2e 69 73 52 65 61 64 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 70 2e 72 65 61 64 61 62 69 6c 69 74 79 28 74 2c 65 29 3b 73 77 69 74 63 68 28 6f 3d 21 31 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e
                                                                                                                                                                                                                                                                                            Data Ascii: a-r.a)*i+r.a})},p.readability=function(t,e){var n=p(t),r=p(e);return(o.max(n.getLuminance(),r.getLuminance())+.05)/(o.min(n.getLuminance(),r.getLuminance())+.05)},p.isReadable=function(t,e,n){var r,o,i=p.readability(t,e);switch(o=!1,(r=function(t){var e,n
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 70 65 4f 66 28 74 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 61 3d 6f 2e 64 65 66 61 75 6c 74 2e 65 6e 74 69 74 79 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2e 61 74 74 72 73 3b 69 66 28 21 31 3d 3d 3d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 67 6e 6f 72 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 64 65 66 61 75 6c 74 73 2e 69 67 6e 6f 72 65 29 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 6d 61 70 28 28 74 3d 3e 74 2e 6e 61 6d 65 29 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 65 2e 69 6e 63 6c 75 64 65 73 28 74 29
                                                                                                                                                                                                                                                                                            Data Ascii: peOf(t).constructor===Object.getPrototypeOf(this).constructor,a=o.default.entity(this.constructor).attrs;if(!1===(null!==(r=null==n?void 0:n.ignore)&&void 0!==r?r:e.defaults.ignore)){const e=a.map((t=>t.name)),n=Object.keys(this).filter((t=>!e.includes(t)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 63 65 6f 66 20 57 65 61 6b 4d 61 70 29 7d 2c 77 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 53 65 74 26 26 77 28 6e 65 77 20 57 65 61 6b 53 65 74 29 2c 65 2e 69 73 57 65 61 6b 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 28 74 29 7d 2c 5f 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 5f 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 29 2c 65 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 3d 4f 2c 53 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69
                                                                                                                                                                                                                                                                                            Data Ascii: ceof WeakMap)},w.working="undefined"!=typeof WeakSet&&w(new WeakSet),e.isWeakSet=function(t){return w(t)},_.working="undefined"!=typeof ArrayBuffer&&_(new ArrayBuffer),e.isArrayBuffer=O,S.working="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataVi
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 2c 61 3d 6e 28 72 2c 69 2e 41 75 74 6f 44 65 73 74 72 6f 79 29 3b 69 66 28 68 28 61 29 29 7b 76 61 72 20 73 3d 63 28 74 2c 65 2c 72 29 3b 73 26 26 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 64 65 73 74 72 6f 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 6f 2e 63 61 6c 6c 28 73 2c 68 28 6e 28 72 2c 69 2e 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 4f 6e 44 65 73 74 72 6f 79 29 29 2c 68 28 6e 28 72 2c 69 2e 43 6c 65 61 6e 75 70 53 74 79 6c 65 73 4f 6e 44 65 73 74 72 6f 79 29 29 29 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 2e 65 78 74 65 6e 64 28 7b 6e 61 6d 65 3a 72 2e 53
                                                                                                                                                                                                                                                                                            Data Ascii: on(t,e,r){var o,a=n(r,i.AutoDestroy);if(h(a)){var s=c(t,e,r);s&&s.initialized&&(null===(o=null==s?void 0:s.destroy)||void 0===o||o.call(s,h(n(r,i.DeleteInstanceOnDestroy)),h(n(r,i.CleanupStylesOnDestroy))))}}}}function v(t){var e;return n.extend({name:r.S
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6e 29 72 74 28 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 6e 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 5b 74 5d 29 72 74 28 65 5b 74 5d 2c 6f 29 3b 72 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 61 74 28 65 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 69 3d 74 2e 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 2c 61 3d 74 2e 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 3b 72 65 74 75 72 6e 21 30 21 3d 3d 6e 26 26 21 30 21 3d 3d 65 5b 69 5d 26 26 28 64 28 6e 29 26 26 65 5b 69 5d 26 26 28 6e 3d 65 5b 69 5d 2c 65 5b 69 5d 3d 21 30 29 2c 6e 3f 28 64 28 72 29 26 26 28 72 3d 65 5b 61 5d 29 2c 65 5b 61 5d 3d 67 28 6e 29 3f 6e 2e 63 61 6c 6c 28 6f 2c 72 29 3a 6e 2e
                                                                                                                                                                                                                                                                                            Data Ascii: n)rt(e,t);else if(1===n)for(var o in e[t])rt(e[t],o);r[t]=e[t]})),at(e,t,r)}function ct(t,e,n,r){var o=t.component,i=t.metaTemplateKeyName,a=t.contentKeyName;return!0!==n&&!0!==e[i]&&(d(n)&&e[i]&&(n=e[i],e[i]=!0),n?(d(r)&&(r=e[a]),e[a]=g(n)?n.call(o,r):n.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 74 69 6c 73 3d 7b 74 6f 54 79 70 65 3a 73 2c 76 61 6c 69 64 61 74 65 3a 28 2e 2e 2e 74 29 3d 3e 21 21 74 7d 2c 65 7d 29 28 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 74 3d 7b 66 75 6e 63 3a 28 29 3d 3e 7b 7d 2c 62 6f 6f 6c 3a 21 30 2c 73 74 72 69 6e 67 3a 22 22 2c 6e 75 6d 62 65 72 3a 30 2c 61 72 72 61 79 3a 28 29 3d 3e 5b 5d 2c 6f 62 6a 65 63 74 3a 28 29 3d 3e 28 7b 7d 29 2c 69 6e 74 65 67 65 72 3a 30 7d 29 7b 76 61 72 20 65 2c 6e 3b 72 65 74 75 72 6e 20 6e 3d 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 78 7b 73 74 61 74 69 63 20 67 65 74 20 73 65 6e 73 69 62 6c 65 44 65 66 61 75 6c 74 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 73 29 7d 73 74 61 74 69 63 20 73 65 74 20 73 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: tils={toType:s,validate:(...t)=>!!t},e})();function A(t={func:()=>{},bool:!0,string:"",number:0,array:()=>[],object:()=>({}),integer:0}){var e,n;return n=e=class extends x{static get sensibleDefaults(){return Object.assign({},this.defaults)}static set sen


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            10192.168.2.549725108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC652OUTGET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:22 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 242740
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16718
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: rNizWD2tGtDFNznq+zfLaQ==
                                                                                                                                                                                                                                                                                            Etag: "ACD8B3583DAD1AD0C53739EAFB37CB69"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1884085247296161542
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0DA8A7936344C761A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 82bb66094f54f5f388520001a08769f7
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 33 36 34 5d 2c 7b 37 30 38 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 38 35 33 31 35 29 2c 72 3d 6e 28 38 38 32 33 39 29 2c 6f 3d 6e 28 38 32 38 35 39 29 3b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 73 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=argume
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 3d 69 5b 74 5d 7c 7c 5b 5d 2c 69 5b 74 5d 2e 70 75 73 68 28 65 29 7d 7d 29 29 2c 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 69 2c 68 28 65 29 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 64 65 66 61 75 6c 74 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b 74 5d 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b
                                                                                                                                                                                                                                                                                            Data Ascii: =i[t]||[],i[t].push(e)}})),(0,o.default)({},i,h(e))},v=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"default",n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return e.$scopedSlots&&e.$scopedSlots[t]&&e.$scopedSlots[
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 4f 66 28 65 29 7d 29 29 3f 28 67 28 27 73 68 61 70 65 20 2d 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 72 65 71 75 69 72 65 64 20 70 72 6f 70 65 72 74 69 65 73 20 22 27 2b 6e 2e 6a 6f 69 6e 28 27 22 2c 20 22 27 29 2b 27 22 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 27 29 2c 21 31 29 3a 61 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 29 29 72 65 74 75 72 6e 21 30 3d 3d 3d 72 2e 5f 76 75 65 54 79 70 65 73 5f 69 73 4c 6f 6f 73 65 7c 7c 28 67 28 27 73 68 61 70 65 20 2d 20 6f 62 6a 65 63 74 20 69 73 20 6d 69 73 73 69 6e 67 20 22 27 2b 6e 2b 27 22 20 70 72 6f 70 65 72 74 79 27 29 2c 21 31 29 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 76 28 6f 2c 69 5b 6e 5d 29 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: Of(e)}))?(g('shape - at least one of required properties "'+n.join('", "')+'" is not present'),!1):a.every((function(n){if(-1===t.indexOf(n))return!0===r._vueTypes_isLoose||(g('shape - object is missing "'+n+'" property'),!1);var o=e[n];return v(o,i[n])})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 3d 28 30 2c 66 2e 6f 5a 29 28 74 68 69 73 29 2c 70 3d 6c 2e 64 65 66 61 75 6c 74 2c 68 3d 28 30 2c 66 2e 43 4c 29 28 74 68 69 73 29 2c 76 3d 68 2e 6d 6f 75 73 65 65 6e 74 65 72 2c 67 3d 76 6f 69 64 20 30 3d 3d 3d 76 3f 6d 3a 76 2c 5a 3d 68 2e 6d 6f 75 73 65 6c 65 61 76 65 2c 79 3d 76 6f 69 64 20 30 3d 3d 3d 5a 3f 6d 3a 5a 2c 62 3d 28 68 2e 69 6e 70 75 74 2c 28 30 2c 73 2e 5a 29 28 68 2c 5b 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 69 6e 70 75 74 22 5d 29 29 2c 43 3d 75 2e 70 72 65 66 69 78 43 6c 73 2c 78 3d 75 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2c 77 3d 28 30 2c 73 2e 5a 29 28 75 2c 5b 22 70 72 65 66 69 78 43 6c 73 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 5d 29 2c 53 3d 74 68 69 73 2e 63 6f 6e 66 69
                                                                                                                                                                                                                                                                                            Data Ascii: =(0,f.oZ)(this),p=l.default,h=(0,f.CL)(this),v=h.mouseenter,g=void 0===v?m:v,Z=h.mouseleave,y=void 0===Z?m:Z,b=(h.input,(0,s.Z)(h,["mouseenter","mouseleave","input"])),C=u.prefixCls,x=u.indeterminate,w=(0,s.Z)(u,["prefixCls","indeterminate"]),S=this.confi
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 76 61 6c 75 65 22 2c 74 68 69 73 2e 76 61 6c 75 65 46 6f 72 6d 61 74 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 67 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 4c 2e 5a 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 6e 67 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2e 6c 61 6e 67 2c 28 74 68 69 73 2e 6c 6f 63 61 6c 65 7c 7c 7b 7d 29 2e 6c 61 6e 67 29 2c 65 7d 2c 73 61 76 65 50 6f 70 75 70 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 6f 70 75 70 52 65 66 3d 65 7d 2c 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 6f 70 65
                                                                                                                                                                                                                                                                                            Data Ascii: value",this.valueFormat)}},methods:{getDefaultLocale:function(){var e=(0,i.default)({},L.Z,this.locale);return e.lang=(0,i.default)({},e.lang,(this.locale||{}).lang),e},savePopupRef:function(e){this.popupRef=e},handleOpenChange:function(e){this.$emit("ope
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 7d 29 2c 46 2c 52 5d 29 7d 2c 6a 3d 7b 70 72 6f 70 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 74 2c 7b 63 61 6c 65 6e 64 61 72 3a 49 2c 70 72 65 66 69 78 43 6c 73 3a 77 2b 22 2d 70 69 63 6b 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 76 61 6c 75 65 3a 53 2c 6f 70 65 6e 3a 50 7d 29 2c 6f 6e 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 43 2c 7b 63 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 70 65 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 7d 29 2c 73 74 79 6c 65 3a 6c 2c 73 63 6f 70 65 64 53 6c 6f 74 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 64 65 66 61 75 6c 74 3a 4e 7d 2c 62 29 7d 3b 72 65 74 75 72 6e 20 65 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 3a
                                                                                                                                                                                                                                                                                            Data Ascii: }),F,R])},j={props:(0,i.default)({},t,{calendar:I,prefixCls:w+"-picker-container",value:S,open:P}),on:(0,i.default)({},C,{change:this.handleChange,openChange:this.handleOpenChange}),style:l,scopedSlots:(0,i.default)({default:N},b)};return e("span",{class:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 26 26 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 2e 74 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 2e 74 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 2c 74 3d 46 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 2e 24 73 6c 6f 74 73 7c 7c 7b 7d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 77 2e 5a 29 28 65 29 2c 28 30 2c 77 2e 5a 29 28 74 29 29 7d 29 2c 5b 5d 29 2c 74 68 69 73 2e 24 76 6e 6f 64 65 29 3b 28 30 2c 66 2e 5a 29 28 21 74 2c 22 59 6f 75 20 63 61 6e
                                                                                                                                                                                                                                                                                            Data Ascii: ext:function(){if(this.FormContext.form&&this.FormContext.form.templateContext){var e=this.FormContext.form.templateContext,t=F(Object.values(e.$slots||{}).reduce((function(e,t){return[].concat((0,w.Z)(e),(0,w.Z)(t))}),[]),this.$vnode);(0,f.Z)(!t,"You can
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 72 3a 61 2e 5a 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 61 2e 5a 2e 6f 62 6a 65 63 74 2c 61 2e 5a 2e 6e 75 6d 62 65 72 2c 61 2e 5a 2e 61 72 72 61 79 5d 29 2e 64 65 66 28 30 29 7d 29 2c 70 72 6f 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 6f 77 43 6f 6e 74 65 78 74 3a 74 68 69 73 7d 7d 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 63 72 65 65 6e 73 3a 7b 7d 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65
                                                                                                                                                                                                                                                                                            Data Ascii: r:a.Z.oneOfType([a.Z.object,a.Z.number,a.Z.array]).def(0)}),provide:function(){return{rowContext:this}},inject:{configProvider:{default:function(){return l.W}}},data:function(){return{screens:{}}},mounted:function(){var e=this;this.$nextTick((function(){e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 2d 73 6d 22 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 29 2c 28 30 2c 73 2e 5a 29 28 69 2c 65 2b 22 2d 6c 67 22 2c 22 6c 61 72 67 65 22 3d 3d 3d 74 29 2c 28 30 2c 73 2e 5a 29 28 69 2c 65 2b 22 2d 64 69 73 61 62 6c 65 64 22 2c 6e 29 2c 69 29 29 7d 76 61 72 20 6a 3d 7b 6e 61 6d 65 3a 22 41 49 6e 70 75 74 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 6d 6f 64 65 6c 3a 7b 70 72 6f 70 3a 22 76 61 6c 75 65 22 2c 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 2e 76 61 6c 75 65 22 7d 2c 70 72 6f 70 73 3a 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6b 29 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: -sm","small"===t),(0,s.Z)(i,e+"-lg","large"===t),(0,s.Z)(i,e+"-disabled",n),i))}var j={name:"AInput",inheritAttrs:!1,model:{prop:"value",event:"change.value"},props:(0,a.default)({},k),inject:{configProvider:{default:function(){return $.W}}},data:function
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 67 69 6e 61 74 69 6f 6e 50 72 6f 70 73 3d 7b 63 75 72 72 65 6e 74 3a 31 2c 70 61 67 65 53 69 7a 65 3a 31 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3b 65 2e 70 61 67 69 6e 61 74 69 6f 6e 43 75 72 72 65 6e 74 3d 74 2c 69 26 26 69 2e 6f 6e 43 68 61 6e 67 65 26 26 69 2e 6f 6e 43 68 61 6e 67 65 28 74 2c 6e 29 7d 2c 74 6f 74 61 6c 3a 30 7d 2c 74 68 69 73 2e 6f 6e 50 61 67 69 6e 61 74 69 6f 6e 43 68 61 6e 67 65 3d 74 68 69 73 2e 74 72 69 67 67 65 72 50 61 67 69 6e 61 74 69 6f 6e 45 76 65 6e 74 28 22 6f 6e 43 68 61 6e 67 65 22 29 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                            Data Ascii: on(){var e=this;this.keys=[],this.defaultPaginationProps={current:1,pageSize:10,onChange:function(t,n){var i=e.pagination;e.paginationCurrent=t,i&&i.onChange&&i.onChange(t,n)},total:0},this.onPaginationChange=this.triggerPaginationEvent("onChange"),this.o


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            11192.168.2.549727108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC652OUTGET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:22 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 333623
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16718
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 0+/rd2ys4CpFa+Sl+7C/zA==
                                                                                                                                                                                                                                                                                            Etag: "D3EFEB776CACE02A456BE4A5FBB0BFCC"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:24 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 4434491476051427201
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0F27FBE3231C724FC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 5894735eb21dae77e85c9402e1a949fe
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 35 31 32 5d 2c 7b 33 36 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 30 31 34 34 29 2c 73 3d 6e 28 39 31 37 33 36 29 2c 6f 3d 6e 28 38 38 32 33 39 29 2c 72 3d 6e 28 33 37 35 34 34 29 2c 61 3d 6e 28 37 30 38 30 34 29 2c 6c 3d 6e 28 38 32 38 35 39 29 2c 75 3d 6e 28 31 33 33 30 35 29 2c 63 3d 6e 28 33 31 39 37 33 29 2c 64 3d 6e 28 33 30 33 38 31 29 2c 68 3d 6e 2e 6e 28 64 29
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 64 54 69 6d 65 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 50 29 2c 72 65 6e 64 65 72 46 6f 6f 74 65 72 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 2c 72 65 6e 64 65 72 53 69 64 65 62 61 72 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 2c 64 61 74 65 52 65 6e 64 65 72 3a 6c 2e 5a 2e 66 75 6e 63 2c 63 6c 65 61 72 49 63 6f 6e 3a 6c 2e 5a 2e 61 6e 79 2c 69 6e 70 75 74 52 65 61 64 4f 6e 6c 79 3a 6c 2e 5a 2e 62 6f 6f 6c 7d 2c 6d 69 78 69 6e 73 3a 5b 75 2e 5a 2c 54 2e 5a 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 70 72 6f 70 73 2c 74 3d 65 2e 73 65 6c 65 63 74 65 64 56
                                                                                                                                                                                                                                                                                            Data Ascii: dTime:l.Z.func.def(P),renderFooter:l.Z.func.def((function(){return null})),renderSidebar:l.Z.func.def((function(){return null})),dateRender:l.Z.func,clearIcon:l.Z.any,inputReadOnly:l.Z.bool},mixins:[u.Z,T.Z],data:function(){var e=this.$props,t=e.selectedV
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 72 2c 61 3d 74 68 69 73 2e 24 70 72 6f 70 73 2c 6c 3d 28 30 2c 6f 2e 43 4c 29 28 74 68 69 73 29 2e 64 65 63 61 64 65 50 61 6e 65 6c 53 68 6f 77 7c 7c 6d 2c 75 3d 74 68 69 73 2e 79 65 61 72 73 28 29 2c 63 3d 6e 2e 79 65 61 72 28 29 2c 64 3d 31 30 2a 70 61 72 73 65 49 6e 74 28 63 2f 31 30 2c 31 30 29 2c 68 3d 64 2b 39 2c 66 3d 74 68 69 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 2b 22 2d 79 65 61 72 2d 70 61 6e 65 6c 22 2c 70 3d 61 2e 64 69 73 61 62 6c 65 64 44 61 74 65 2c 76 3d 75 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 76 61 72 20 6f 3d 69 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 2c 6f 3d 21 31 3b 69 66 28 70 29 7b 76 61 72 20 61 3d 6e 2e 63 6c 6f 6e 65 28 29 3b 61 2e 79 65 61 72 28 69 2e 79 65 61 72 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: r,a=this.$props,l=(0,o.CL)(this).decadePanelShow||m,u=this.years(),c=n.year(),d=10*parseInt(c/10,10),h=d+9,f=this.rootPrefixCls+"-year-panel",p=a.disabledDate,v=u.map((function(i,s){var o=i.map((function(i){var s,o=!1;if(p){var a=n.clone();a.year(i.year),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 74 65 2c 6e 3d 74 68 69 73 2e 64 69 73 61 62 6c 65 64 54 69 6d 65 3b 72 65 74 75 72 6e 28 30 2c 75 2e 62 47 29 28 65 2c 74 2c 6e 29 7d 7d 7d 3b 74 2e 5a 3d 66 7d 2c 35 34 37 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 67 65 74 46 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 6f 72 6d 61 74 2c 74 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 2c 6e 3d 74 68 69 73 2e 74 69 6d 65 50 69 63 6b 65 72 3b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 6e 3f 74 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 3a 74 2e 64 61 74 65 46 6f 72 6d 61 74 29 2c 65 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 6f 63 75 73 45 6c 65 6d 65 6e 74 3f 74 68 69 73 2e 66 6f 63 75 73 45
                                                                                                                                                                                                                                                                                            Data Ascii: te,n=this.disabledTime;return(0,u.bG)(e,t,n)}}};t.Z=f},54706:function(e,t){t.Z={methods:{getFormat:function(){var e=this.format,t=this.locale,n=this.timePicker;return e||(e=n?t.dateTimeFormat:t.dateFormat),e},focus:function(){this.focusElement?this.focusE
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4f 70 65 6e 28 29 3b 74 68 69 73 2e 64 6f 6d 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 2c 21 74 26 26 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 72 61 77 65 72 53 6f 6d 65 28 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 22 2c 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 26 26 28 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 22 2c 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 22 29 29 2c 74 68 69 73 2e 61 66 74 65 72 56 69 73 69 62 6c 65 43 68 61 6e 67 65 26 26 74 68 69 73 2e 61 66 74 65 72 56 69 73 69 62 6c 65 43 68 61 6e 67 65 28 21 21 74 29 7d 7d 2c 67 65 74 44 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                                                                                            Data Ascii: ar t=this.getOpen();this.dom.style.transition="",!t&&this.getCurrentDrawerSome()&&(document.body.style.overflowX="",this.maskDom&&(this.maskDom.style.left="",this.maskDom.style.width="")),this.afterVisibleChange&&this.afterVisibleChange(!!t)}},getDefault:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 41 72 72 61 79 28 69 3e 31 3f 69 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 69 3b 72 2b 2b 29 6f 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 74 68 69 73 2e 24 65 6d 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 6b 65 79 64 6f 77 6e 22 2c 65 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 73 2e 5a 29 28 6f 29 29 29 7d 2c 6f 6e 4b 65 79 55 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 72 65 63 6f 72 64 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 28 29 3b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 74 3b 69 2b 2b 29 6e 5b 69 2d 31 5d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: ar i=arguments.length,o=Array(i>1?i-1:0),r=1;r<i;r++)o[r-1]=arguments[r];this.$emit.apply(this,["keydown",e].concat((0,s.Z)(o)))},onKeyUp:function(e){this.stop(),this.recordCursorPosition();for(var t=arguments.length,n=Array(t>1?t-1:0),i=1;i<t;i++)n[i-1]=
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 70 72 6f 70 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 2b 22 2d 73 75 62 6d 65 6e 75 22 7d 2c 67 65 74 41 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 61 63 74 69 76 65 22 7d 2c 67 65 74 44 69 73 61 62 6c 65 64 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 64 69 73 61 62 6c 65 64 22 7d 2c 67 65 74 53 65 6c 65 63 74 65 64 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 73 65 6c 65 63
                                                                                                                                                                                                                                                                                            Data Ascii: n(){return this.$props.rootPrefixCls+"-submenu"},getActiveClassName:function(){return this.getPrefixCls()+"-active"},getDisabledClassName:function(){return this.getPrefixCls()+"-disabled"},getSelectedClassName:function(){return this.getPrefixCls()+"-selec
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 38 38 32 33 39 29 2c 73 3d 6e 28 33 37 35 34 34 29 2c 6f 3d 6e 28 35 34 32 34 36 29 2c 72 3d 6e 28 38 34 39 36 30 29 2c 61 3d 6e 28 35 33 35 38 34 29 2c 6c 3d 6e 28 37 30 38 30 34 29 2c 75 3d 6e 28 38 32 38 35 39 29 2c 63 3d 6e 28 39 35 36 33 32 29 2c 64 3d 7b 6e 61 6d 65 3a 22 4d 65 6e 75 22 2c 70 72 6f 70 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 63 2e 5a 2c 7b 73 65 6c 65 63 74 61 62 6c 65 3a 73 2e 5a 2e 62 6f 6f 6c 2e 64 65 66 28 21 30 29 7d 29 2c 6d 69 78 69 6e 73 3a 5b 6c 2e 5a 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 75 2e 6f 5a 29 28 74 68 69 73 29 2c 74 3d 65 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65
                                                                                                                                                                                                                                                                                            Data Ascii: unction(){return h}});var i=n(88239),s=n(37544),o=n(54246),r=n(84960),a=n(53584),l=n(70804),u=n(82859),c=n(95632),d={name:"Menu",props:(0,i.default)({},c.Z,{selectable:s.Z.bool.def(!0)}),mixins:[l.Z],data:function(){var e=(0,u.oZ)(this),t=e.defaultSelecte
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 73 56 61 6c 69 64 28 6e 29 26 26 21 74 29 7b 76 61 72 20 69 3d 62 28 76 6f 69 64 20 30 2c 74 68 69 73 2e 24 64 61 74 61 2c 74 68 69 73 2e 24 70 72 6f 70 73 29 3b 72 65 74 75 72 6e 20 6e 3e 69 3f 6e 3d 69 3a 6e 3c 31 26 26 28 6e 3d 31 29 2c 28 30 2c 75 2e 6d 32 29 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 22 29 7c 7c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 74 61 74 65 43 75 72 72 65 6e 74 3a 6e 2c 73 74 61 74 65 43 75 72 72 65 6e 74 49 6e 70 75 74 56 61 6c 75 65 3a 6e 7d 29 2c 74 68 69 73 2e 24 65 6d 69 74 28 22 63 68 61 6e 67 65 2e 63 75 72 72 65 6e 74 22 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 50 61 67 65 53 69 7a 65 29 2c 74 68 69 73 2e 24 65 6d 69 74 28 22 63 68 61 6e 67 65 22 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 50 61 67 65 53 69 7a 65 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: sValid(n)&&!t){var i=b(void 0,this.$data,this.$props);return n>i?n=i:n<1&&(n=1),(0,u.m2)(this,"current")||this.setState({stateCurrent:n,stateCurrentInputValue:n}),this.$emit("change.current",n,this.statePageSize),this.$emit("change",n,this.statePageSize),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6e 64 65 78 3a 22 2d 31 22 7d 2c 6f 6e 3a 7b 66 6f 63 75 73 3a 69 2c 6d 6f 75 73 65 64 6f 77 6e 3a 4b 2c 73 63 72 6f 6c 6c 3a 73 7d 2c 72 65 66 3a 22 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 74 5d 29 3a 6e 75 6c 6c 7d 7d 2c 51 3d 7b 62 6f 74 74 6f 6d 4c 65 66 74 3a 7b 70 6f 69 6e 74 73 3a 5b 22 74 6c 22 2c 22 62 6c 22 5d 2c 6f 66 66 73 65 74 3a 5b 30 2c 34 5d 2c 6f 76 65 72 66 6c 6f 77 3a 7b 61 64 6a 75 73 74 58 3a 30 2c 61 64 6a 75 73 74 59 3a 31 7d 7d 2c 74 6f 70 4c 65 66 74 3a 7b 70 6f 69 6e 74 73 3a 5b 22 62 6c 22 2c 22 74 6c 22 5d 2c 6f 66 66 73 65 74 3a 5b 30 2c 2d 34 5d 2c 6f 76 65 72 66 6c 6f 77 3a 7b 61 64 6a 75 73 74 58 3a 30 2c 61 64 6a 75 73 74 59 3a 31 7d 7d 7d 2c 4a 3d 7b 6e 61 6d 65 3a 22 53 65 6c 65 63 74 54 72 69 67 67 65 72 22
                                                                                                                                                                                                                                                                                            Data Ascii: ndex:"-1"},on:{focus:i,mousedown:K,scroll:s},ref:"menuContainer"},[t]):null}},Q={bottomLeft:{points:["tl","bl"],offset:[0,4],overflow:{adjustX:0,adjustY:1}},topLeft:{points:["bl","tl"],offset:[0,-4],overflow:{adjustX:0,adjustY:1}}},J={name:"SelectTrigger"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            12192.168.2.549726108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC627OUTGET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:22 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 269022
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16717
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 4gXxV4nzEE/yOUjl2BNRCg==
                                                                                                                                                                                                                                                                                            Etag: "E205F15789F3104FF23948E5D813510A"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:31 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7047507564004654891
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C08A23F73430D31CBF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 31
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 17e413c3b600be703e64be15c5e58c37
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 39 31 38 38 2e 64 35 38 30 61 36 64 63 63 38 39 66 36 36 33 32 31 37 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 38 38 5d 2c 7b 39 36 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 31 36 30 39 29 7d 2c 35 35 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 2c 73 3d 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 69 6e 4f 62 6a 65 63 74 28 61 29 7c 7c 72 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 20 64 65 74 65 63 74 65 64 20 69 6e 20 22 2b 69 29 3b 6e 2e 70 75 73 68 28 61 29 2c 72 2e 66 6f 72 45 61 63 68 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 69 66 28 21 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6e 29 29 7b 76 61 72 20 6f 2c 6c 3d 69 3f 69 2b 22 2e 22 2b 61 3a 61 3b 69 66 28 6e 26 26 21 69 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 29 69 66 28 72 2e 65 6e 64 73 57 69 74 68 28 61 2c 22 7b 7d 22 29 29 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 6c 73 65 20 69 66 28
                                                                                                                                                                                                                                                                                            Data Ascii: inObject(a)||r.isArray(a)){if(-1!==n.indexOf(a))throw Error("Circular reference detected in "+i);n.push(a),r.forEach(a,(function(n,a){if(!r.isUndefined(n)){var o,l=i?i+"."+a:a;if(n&&!i&&"object"==typeof n)if(r.endsWith(a,"{}"))n=JSON.stringify(n);else if(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 7d 2c 39 31 35 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 39 35 38 29 2c 73 3d 6e 28 31 34 39 39 29 2c 61 3d 6e 28 34 32 36 33 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 28 65 29 3b 72 65 74 75 72 6e 20 31 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 74 5b 30 5d 5b 32 5d 3f 61 28 74 5b 30 5d 5b 30 5d 2c 74 5b 30 5d 5b 31 5d 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 65 7c 7c 72 28 6e 2c 65 2c 74 29 7d 7d 7d 2c 31 36 34 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 30 39 33 39 29 2c 73 3d 6e 28 32 37 33 36 31 29 2c 61 3d 6e 28 37 39 30 39 35 29 2c 69 3d 6e 28 31 35 34 30 33 29 2c 6f 3d 6e 28 38 39 31 36
                                                                                                                                                                                                                                                                                            Data Ascii: },91573:function(e,t,n){var r=n(2958),s=n(1499),a=n(42634);e.exports=function(e){var t=s(e);return 1==t.length&&t[0][2]?a(t[0][0],t[0][1]):function(n){return n===e||r(n,e,t)}}},16432:function(e,t,n){var r=n(90939),s=n(27361),a=n(79095),i=n(15403),o=n(8916
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 65 77 5d 22 2c 6d 3d 63 28 72 29 2c 76 3d 63 28 73 29 2c 67 3d 63 28 61 29 2c 79 3d 63 28 69 29 2c 62 3d 63 28 6f 29 2c 77 3d 6c 3b 28 72 26 26 77 28 6e 65 77 20 72 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 31 29 29 29 21 3d 66 7c 7c 73 26 26 77 28 6e 65 77 20 73 29 21 3d 75 7c 7c 61 26 26 77 28 61 2e 72 65 73 6f 6c 76 65 28 29 29 21 3d 64 7c 7c 69 26 26 77 28 6e 65 77 20 69 29 21 3d 70 7c 7c 6f 26 26 77 28 6e 65 77 20 6f 29 21 3d 68 29 26 26 28 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 2c 6e 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 74 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3a 76 6f 69 64 20 30 2c 72 3d 6e 3f 63 28 6e 29 3a 22 22 3b 69 66 28 72 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 6d
                                                                                                                                                                                                                                                                                            Data Ascii: ew]",m=c(r),v=c(s),g=c(a),y=c(i),b=c(o),w=l;(r&&w(new r(new ArrayBuffer(1)))!=f||s&&w(new s)!=u||a&&w(a.resolve())!=d||i&&w(new i)!=p||o&&w(new o)!=h)&&(w=function(e){var t=l(e),n="[object Object]"==t?e.constructor:void 0,r=n?c(n):"";if(r)switch(r){case m
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 6c 3d 28 6f 3f 6f 2e 69 73 42 75 66 66 65 72 3a 76 6f 69 64 20 30 29 7c 7c 73 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 34 31 36 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 38 30 29 2c 73 3d 6e 28 36 34 31 36 30 29 2c 61 3d 6e 28 33 35 36 39 34 29 2c 69 3d 6e 28 31 34 36 39 29 2c 6f 3d 6e 28 39 38 36 31 32 29 2c 6c 3d 6e 28 34 34 31 34 34 29 2c 63 3d 6e 28 32 35 37 32 36 29 2c 75 3d 6e 28 33 36 37 31 39 29 2c 64 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6f 28 65 29 26 26 28 69 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                            Data Ascii: l=(o?o.isBuffer:void 0)||s;e.exports=l},41609:function(e,t,n){var r=n(280),s=n(64160),a=n(35694),i=n(1469),o=n(98612),l=n(44144),c=n(25726),u=n(36719),d=Object.prototype.hasOwnProperty;e.exports=function(e){if(null==e)return!0;if(o(e)&&(i(e)||"string"==ty
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 5d 29 7c 28 5c 5c 29 3f 28 5b 48 68 5d 6d 6d 28 73 73 29 3f 7c 4d 6f 7c 4d 4d 3f 4d 3f 4d 3f 7c 44 6f 7c 44 44 44 6f 7c 44 44 3f 44 3f 44 3f 7c 64 64 64 3f 64 3f 7c 64 6f 3f 7c 77 5b 6f 7c 77 5d 3f 7c 57 5b 6f 7c 57 5d 3f 7c 51 6f 3f 7c 59 59 59 59 59 59 7c 59 59 59 59 59 7c 59 59 59 59 7c 59 59 7c 67 67 28 67 67 67 3f 29 3f 7c 47 47 28 47 47 47 3f 29 3f 7c 65 7c 45 7c 61 7c 41 7c 68 68 3f 7c 48 48 3f 7c 6b 6b 3f 7c 6d 6d 3f 7c 73 73 3f 7c 53 7b 31 2c 39 7d 7c 78 7c 58 7c 7a 7a 3f 7c 5a 5a 3f 7c 2e 29 2f 67 2c 73 65 3d 2f 28 5c 5b 5b 5e 5c 5b 5d 2a 5c 5d 29 7c 28 5c 5c 29 3f 28 4c 54 53 7c 4c 54 7c 4c 4c 3f 4c 3f 4c 3f 7c 6c 7b 31 2c 34 7d 29 2f 67 2c 61 65 3d 7b 7d 2c 69 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61
                                                                                                                                                                                                                                                                                            Data Ascii: ])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|Do|DDDo|DD?D?D?|ddd?d?|do?|w[o|w]?|W[o|W]?|Qo?|YYYYYY|YYYYY|YYYY|YY|gg(ggg?)?|GG(GGG?)?|e|E|a|A|hh?|HH?|kk?|mm?|ss?|S{1,9}|x|X|zz?|ZZ?|.)/g,se=/(\[[^\[]*\])|(\\)?(LTS|LT|LL?L?L?|l{1,4})/g,ae={},ie={};function oe(e,t,n,r){va
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 70 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 73 2c 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 66 6f 72 28 74 3d 28 73 3d 64 6e 28 65 5b 61 5d 29 2e 73 70 6c 69 74 28 22 2d 22 29 29 2e 6c 65 6e 67 74 68 2c 6e 3d 28 6e 3d 64 6e 28 65 5b 61 2b 31 5d 29 29 3f 6e 2e 73 70 6c 69 74 28 22 2d 22 29 3a 6e 75 6c 6c 3b 74 3e 30 3b 29 7b 69 66 28 72 3d 68 6e 28 73 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2d 22 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 3d 74 26 26 4d 28 73 2c 6e 2c 21 30 29 3e 3d 74 2d 31 29 62 72 65 61 6b 3b 74 2d 2d 7d 61 2b 2b 7d 72 65 74 75 72 6e 20 61 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                            Data Ascii: ace("_","-"):e}function pn(e){for(var t,n,r,s,a=0;a<e.length;){for(t=(s=dn(e[a]).split("-")).length,n=(n=dn(e[a+1]))?n.split("-"):null;t>0;){if(r=hn(s.slice(0,t).join("-")))return r;if(n&&n.length>=t&&M(s,n,!0)>=t-1)break;t--}a++}return an}function hn(t){
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 29 2e 75 74 63 28 29 3a 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 79 65 61 72 28 29 3c 30 7c 7c 6e 2e 79 65 61 72 28 29 3e 39 39 39 39 3f 75 65 28 6e 2c 74 3f 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 5b 54 5d 48 48 3a 6d 6d 3a 73 73 2e 53 53 53 5b 5a 5d 22 3a 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 5b 54 5d 48 48 3a 6d 6d 3a 73 73 2e 53 53 53 5a 22 29 3a 6a 28 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 29 3f 74 3f 74 68 69 73 2e 74 6f 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 2b 36 30 2a 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2a 31 65 33 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 5a 22 2c 75 65
                                                                                                                                                                                                                                                                                            Data Ascii: ).utc():this;return n.year()<0||n.year()>9999?ue(n,t?"YYYYYY-MM-DD[T]HH:mm:ss.SSS[Z]":"YYYYYY-MM-DD[T]HH:mm:ss.SSSZ"):j(Date.prototype.toISOString)?t?this.toDate().toISOString():new Date(this.valueOf()+60*this.utcOffset()*1e3).toISOString().replace("Z",ue
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 2c 6f 62 73 65 72 76 65 72 3a 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 73 2e 75 39 7c 7c 22 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 73 2e 75 39 2c 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 28 29 7b 65 3d 21 30 7d 7d 29 3b 73 2e 75 39 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 50 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 22 2c 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 2c 67 65 73 74 75 72 65 73 3a 22 6f 6e 67 65
                                                                                                                                                                                                                                                                                            Data Ascii: ,observer:"MutationObserver"in s.u9||"WebkitMutationObserver"in s.u9,passiveListener:function(){let e=!1;try{const t=Object.defineProperty({},"passive",{get(){e=!0}});s.u9.addEventListener("testPassiveListener",null,t)}catch(t){}return e}(),gestures:"onge
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 73 6c 69 64 65 73 47 72 69 64 3a 6c 2c 70 72 65 76 69 6f 75 73 49 6e 64 65 78 3a 63 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 75 2c 72 74 6c 54 72 61 6e 73 6c 61 74 65 3a 64 2c 77 72 61 70 70 65 72 45 6c 3a 70 7d 3d 73 3b 69 66 28 73 2e 61 6e 69 6d 61 74 69 6e 67 26 26 69 2e 70 72 65 76 65 6e 74 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 68 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 53 6b 69 70 2c 61 29 3b 6c 65 74 20 66 3d 68 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 61 2d 68 29 2f 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 29 3b 66 3e 3d 6f 2e 6c 65 6e 67 74 68 26 26 28 66 3d 6f 2e 6c 65 6e 67 74 68 2d 31
                                                                                                                                                                                                                                                                                            Data Ascii: slidesGrid:l,previousIndex:c,activeIndex:u,rtlTranslate:d,wrapperEl:p}=s;if(s.animating&&i.preventInteractionOnTransition)return!1;const h=Math.min(s.params.slidesPerGroupSkip,a);let f=h+Math.floor((a-h)/s.params.slidesPerGroup);f>=o.length&&(f=o.length-1


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            13192.168.2.549728108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:22 UTC627OUTGET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:22 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 201235
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16717
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: VA1xKHQl2xZeZRo+HTpyFg==
                                                                                                                                                                                                                                                                                            Etag: "540D71287425DB165E651A3E1D3A7216"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:08 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1350402524115671172
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0DA8A793432D6761A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 375b6af4bc96ed0e705336fe69706350
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15690INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 35 31 35 31 2e 37 61 32 38 30 65 32 38 64 30 66 33 64 63 36 31 33 37 63 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 31 35 31 5d 2c 7b 36 36 32 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 31 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 33 31 30 33 32 3a 66 75 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:fun
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 31 38 30 20 37 36 2e 34 38 33 20 34 32 2e 32 35 37 29 22 7d 7d 29 2c 74 28 22 70 61 74 68 22 2c 7b 61 74 74 72 73 3a 7b 64 3a 22 4d 37 33 2e 32 31 36 20 30 63 2d 36 2e 30 39 33 20 36 2e 32 32 35 2d 39 2e 38 34 39 20 31 34 2e 37 34 37 2d 39 2e 38 34 39 20 32 34 2e 31 34 36 20 30 20 39 2e 33 39 38 20 33 2e 37 35 36 20 31 37 2e 39 32 20 39 2e 38 34 39 20 32 34 2e 31 34 35 22 2c 73 74 72 6f 6b 65 3a 22 75 72 6c 28 23 22 2b 6f 2b 22 34 29 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 31 38 30 20 38 39 2e 37 39 31 20 34 32 2e 31 34 36 29 22 7d 7d 29 5d 29 2c 74 28 22 67 22 2c 7b 61 74 74 72 73 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 33 31 20 31 30 35 29 22 2c 22 66
                                                                                                                                                                                                                                                                                            Data Ascii: ansform:"rotate(-180 76.483 42.257)"}}),t("path",{attrs:{d:"M73.216 0c-6.093 6.225-9.849 14.747-9.849 24.146 0 9.398 3.756 17.92 9.849 24.145",stroke:"url(#"+o+"4)",transform:"rotate(-180 89.791 42.146)"}})]),t("g",{attrs:{transform:"translate(31 105)","f
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 2c 6e 3d 65 2e 77 72 61 70 2c 72 3d 65 2e 63 6f 6e 74 65 6e 74 3b 69 66 28 6e 26 26 72 26 26 21 31 21 3d 3d 74 2e 73 63 72 6f 6c 6c 61 62 6c 65 29 7b 76 61 72 20 69 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2c 61 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 3b 28 74 2e 73 63 72 6f 6c 6c 61 62 6c 65 7c 7c 61 3e 69 29 26 26 28 30 2c 6f 2e 64 31 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 66 66 73 65 74 3d 2d 61 2c 74 2e 64 75 72 61 74 69 6f 6e 3d 61 2f 74 2e 73 70 65 65 64 2c 74 2e 77 72 61 70 57 69 64 74 68 3d 69 2c 74 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 3d 61 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: ((function(){var e=t.$refs,n=e.wrap,r=e.content;if(n&&r&&!1!==t.scrollable){var i=n.getBoundingClientRect().width,a=r.getBoundingClientRect().width;(t.scrollable||a>i)&&(0,o.d1)((function(){t.offset=-a,t.duration=a/t.speed,t.wrapWidth=i,t.contentWidth=a})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 70 72 6f 70 73 3a 7b 64 69 73 61 62 6c 65 64 3a 42 6f 6f 6c 65 61 6e 2c 76 65 72 74 69 63 61 6c 3a 42 6f 6f 6c 65 61 6e 2c 72 61 6e 67 65 3a 42 6f 6f 6c 65 61 6e 2c 62 61 72 48 65 69 67 68 74 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 62 75 74 74 6f 6e 53 69 7a 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 61 63 74 69 76 65 43 6f 6c 6f 72 3a 53 74 72 69 6e 67 2c 69 6e 61 63 74 69 76 65 43 6f 6c 6f 72 3a 53 74 72 69 6e 67 2c 6d 69 6e 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 30 7d 2c 6d 61 78 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 31 30 30 7d 2c 73 74 65 70 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61
                                                                                                                                                                                                                                                                                            Data Ascii: props:{disabled:Boolean,vertical:Boolean,range:Boolean,barHeight:[Number,String],buttonSize:[Number,String],activeColor:String,inactiveColor:String,min:{type:[Number,String],default:0},max:{type:[Number,String],default:100},step:{type:[Number,String],defa
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 63 74 69 76 65 43 6f 6c 6f 72 3a 65 2e 74 69 74 6c 65 49 6e 61 63 74 69 76 65 43 6f 6c 6f 72 7d 2c 73 74 79 6c 65 3a 74 2e 74 69 74 6c 65 53 74 79 6c 65 2c 63 6c 61 73 73 3a 74 2e 74 69 74 6c 65 43 6c 61 73 73 2c 73 63 6f 70 65 64 53 6c 6f 74 73 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 6c 6f 74 73 28 22 74 69 74 6c 65 22 29 7d 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6f 6e 43 6c 69 63 6b 28 74 2c 69 29 7d 7d 7d 29 7d 29 29 2c 73 3d 6e 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 77 72 61 70 22 2c 63 6c 61 73 73 3a 5b 49 28 22 77 72 61 70 22 2c 7b 73 63 72 6f 6c 6c 61 62 6c 65 3a 6f 7d 29 2c 28 74 3d 7b 7d 2c 74 5b 66 2e 72 35 5d 3d 22 6c 69 6e 65 22 3d 3d 3d 72 26 26 74 68
                                                                                                                                                                                                                                                                                            Data Ascii: activeColor:e.titleInactiveColor},style:t.titleStyle,class:t.titleClass,scopedSlots:{default:function(){return t.slots("title")}},on:{click:function(){e.onClick(t,i)}}})})),s=n("div",{ref:"wrap",class:[I("wrap",{scrollable:o}),(t={},t[f.r5]="line"===r&&th
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 28 6e 29 7b 72 65 74 75 72 6e 20 67 28 74 5b 6e 5d 2c 65 5b 6e 5d 29 7d 29 29 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 65 5d 26 26 28 74 5b 65 5d 3d 74 5b 65 5d 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 61 70 6f 73 3b 22 29 29 7d 29 29 2c 74 7d 76 61 72 20 62 3d 7b 6e 61 6d 65 3a 22 69 31
                                                                                                                                                                                                                                                                                            Data Ascii: (n){return g(t[n],e[n])}))}catch(l){return!1}}function y(t){return null!=t&&Object.keys(t).forEach((function(e){"string"==typeof t[e]&&(t[e]=t[e].replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&apos;"))})),t}var b={name:"i1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 61 63 6b 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 5f 66 61 6c 6c 62 61 63 6b 52 6f 6f 74 57 69 74 68 45 6d 70 74 79 53 74 72 69 6e 67 3f 21 74 3a 75 28 74 29 29 26 26 21 75 28 74 68 69 73 2e 5f 72 6f 6f 74 29 26 26 74 68 69 73 2e 5f 66 61 6c 6c 62 61 63 6b 52 6f 6f 74 7d 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 53 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 3f 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 2e 74 65 73 74 28 74 29 3a 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63
                                                                                                                                                                                                                                                                                            Data Ascii: ackRoot=function(t){return(this._fallbackRootWithEmptyString?!t:u(t))&&!u(this._root)&&this._fallbackRoot},U.prototype._isSilentFallbackWarn=function(t){return this._silentFallbackWarn instanceof RegExp?this._silentFallbackWarn.test(t):this._silentFallbac
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 74 74 65 72 6e 3a 6e 75 6c 6c 7d 29 3b 72 65 74 75 72 6e 20 4c 28 74 2c 65 29 7d 28 74 2c 65 29 3a 6b 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 42 28 74 5b 69 5d 2c 65 2c 6e 29 2e 73 6f 75 72 63 65 29 3b 72 65 74 75 72 6e 20 4c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 22 2b 72 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 50 28 6e 29 29 2c 65 29 7d 28 74 2c 65 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 28 41 28 74 2c 6e 29 2c 65 2c 6e 29 7d 28 74 2c 65 2c 6e 29 7d 24 2e 70 61 72 73 65 3d 53 2c 24 2e 63 6f 6d 70 69 6c 65 3d 54 2c 24 2e 74 6f 6b 65 6e 73 54 6f 46 75 6e 63 74 69
                                                                                                                                                                                                                                                                                            Data Ascii: ttern:null});return L(t,e)}(t,e):k(t)?function(t,e,n){for(var r=[],i=0;i<t.length;i++)r.push(B(t[i],e,n).source);return L(new RegExp("(?:"+r.join("|")+")",P(n)),e)}(t,e,n):function(t,e,n){return j(A(t,n),e,n)}(t,e,n)}$.parse=S,$.compile=T,$.tokensToFuncti
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 3b 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 74 28 74 2e 66 75 6c 6c 50 61 74 68 29 2c 73 74 28 72 2e 72 6f 75 74 65 72 2c 74 2c 69 2c 21 31 29 2c 65 26 26 65 28 74 29 7d 29 2c 6e 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 73 75 72 65 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 66 75 6c 6c 50 61 74 68 3b 42 74 28 29 21 3d 3d 65 26 26 28 74 3f 52 74 28 65 29 3a 48 74 28 65 29 29 7d 2c 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                            Data Ascii: {var r=this,i=this.current;this.transitionTo(t,(function(t){Ht(t.fullPath),st(r.router,t,i,!1),e&&e(t)}),n)},e.prototype.go=function(t){window.history.go(t)},e.prototype.ensureURL=function(t){var e=this.current.fullPath;Bt()!==e&&(t?Rt(e):Ht(e))},e.protot
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC16384INData Raw: 63 74 69 6f 6e 22 21 3d 3d 48 74 28 65 2e 74 79 70 65 29 3f 72 2e 63 61 6c 6c 28 74 29 3a 72 7d 28 72 2c 69 2c 74 29 3b 76 61 72 20 75 3d 6b 74 3b 24 74 28 21 30 29 2c 54 74 28 61 29 2c 24 74 28 75 29 7d 72 65 74 75 72 6e 20 61 7d 76 61 72 20 52 74 3d 2f 5e 5c 73 2a 66 75 6e 63 74 69 6f 6e 20 28 5c 77 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 48 74 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 52 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 48 74 28 74 29 3d 3d 3d 48 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 74 2c 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 7a 74 28
                                                                                                                                                                                                                                                                                            Data Ascii: ction"!==Ht(e.type)?r.call(t):r}(r,i,t);var u=kt;$t(!0),Tt(a),$t(u)}return a}var Rt=/^\s*function (\w+)/;function Ht(t){var e=t&&t.toString().match(Rt);return e?e[1]:""}function zt(t,e){return Ht(t)===Ht(e)}function Zt(t,e){if(!Array.isArray(e))return zt(


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            14192.168.2.549730184.28.90.27443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=62079
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            15192.168.2.549732108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC450OUTGET /libs/monitor/index.js?ver=1.0.1 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 1614
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: mUw5aqDLEcqCLwUepmT5kQ==
                                                                                                                                                                                                                                                                                            Etag: "994C396AA0CB11CA822F051EA664F991"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:21 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13629806518057333689
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C04C8B37333521CBFA
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: a1a5c62b00b66e2a3386e5d1911885b5
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC1614INData Raw: 76 61 72 20 53 45 4e 4f 52 5f 45 4e 56 5f 56 41 52 53 3d 5b 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 64 65 66 61 75 6c 74 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 30 32 35 22 2c 22 32 35 35 38 22 2c 22 30 33 32 22 5d 7d 2c 7b 61 64 64 72 65 73 73 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 75 70 2d 63 66 2e 63 62 66 65 73 2e 63 6f 6d 2f 73 61 3f 70 72 6f 6a 65 63 74 3d 70 72 6f 64 75 63 74 69 6f 6e 22 2c 61 6c 6c 6f 77 53 69 74 65 73 3a 5b 22 32 33 30 22 2c 22 32 35 30 22 2c 22 32 39 36 22 2c 22 37 30 32 22 2c 22 33 32 36 22 2c 22 37 32 32 22 2c 22 35 30 30 22 2c 22 35 30 33 33 22 2c 22 36 32 37 35 22 2c 22 36 32 37 36 22 2c 22 31 30 37 31 22 2c 22 31 30
                                                                                                                                                                                                                                                                                            Data Ascii: var SENOR_ENV_VARS=[{address:"https://apiup-cf.cbfes.com/sa?project=default",allowSites:["025","2558","032"]},{address:"https://apiup-cf.cbfes.com/sa?project=production",allowSites:["230","250","296","702","326","722","500","5033","6275","6276","1071","10


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            16192.168.2.549733108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC457OUTGET /assets/runtime.a61017121a379232a2e1.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 48442
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: eZz4B3JSvZTLYKKCHg9ZJA==
                                                                                                                                                                                                                                                                                            Etag: "799CF8077252BD94CB60A2821E0F5924"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 3438927338190641840
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB5783535F6CA6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 12cc6fbb2fd162be577b1d17cb13d44d
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15690INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 66 2c 63 2c 64 2c 62 2c 74 2c 6d 3d 7b 7d 2c 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 61 3d 68 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 68 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6d 5b 65 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 66 2e 6c 6f 61 64 65 64 3d 21 30 2c 66 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6d 2c 65 3d 5b 5d 2c 6f 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 63 2c 64 29 7b 69 66 28 21 66 29 7b 76 61 72
                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var e,a,f,c,d,b,t,m={},h={};function o(e){var a=h[e];if(void 0!==a)return a.exports;var f=h[e]={id:e,loaded:!1,exports:{}};return m[e].call(f.exports,f,f.exports,o),f.loaded=!0,f.exports}o.m=m,e=[],o.O=function(a,f,c,d){if(!f){var
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 35 65 34 36 22 2c 34 38 38 37 34 3a 22 61 36 61 35 33 61 32 37 65 39 61 32 35 63 36 36 34 65 65 34 22 2c 34 39 31 30 35 3a 22 65 36 65 38 65 31 64 39 65 30 34 65 38 30 63 34 36 62 64 32 22 2c 34 39 34 31 34 3a 22 66 30 65 34 62 30 63 36 34 38 64 34 31 34 30 64 63 64 32 32 22 2c 34 39 35 38 35 3a 22 34 30 64 66 64 37 32 34 39 34 34 32 36 37 38 64 37 61 63 32 22 2c 35 30 33 34 34 3a 22 39 39 30 38 64 37 61 33 37 35 37 65 39 36 30 35 62 33 32 64 22 2c 35 30 34 34 39 3a 22 37 64 31 35 38 64 34 34 66 33 34 31 63 65 38 38 30 62 62 66 22 2c 35 30 36 30 35 3a 22 38 37 36 32 32 65 34 31 62 33 32 38 64 62 30 30 36 34 30 30 22 2c 35 30 37 32 34 3a 22 66 36 65 62 62 64 64 64 34 37 34 35 31 34 35 34 39 31 61 65 22 2c 35 30 38 37 39 3a 22 66 66 66 39 34 33 37 37 37 65
                                                                                                                                                                                                                                                                                            Data Ascii: 5e46",48874:"a6a53a27e9a25c664ee4",49105:"e6e8e1d9e04e80c46bd2",49414:"f0e4b0c648d4140dcd22",49585:"40dfd7249442678d7ac2",50344:"9908d7a3757e9605b32d",50449:"7d158d44f341ce880bbf",50605:"87622e41b328db006400",50724:"f6ebbddd4745145491ae",50879:"fff943777e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16368INData Raw: 61 30 34 32 37 65 66 31 31 61 39 31 62 65 35 62 37 22 2c 31 39 30 31 33 3a 22 39 65 34 66 34 31 31 33 39 36 31 63 32 38 66 38 34 35 65 32 22 2c 31 39 38 33 31 3a 22 63 36 66 62 35 31 66 39 32 33 34 35 38 66 30 37 66 32 63 64 22 2c 32 30 30 34 30 3a 22 35 34 30 34 38 31 31 34 63 66 61 62 32 30 63 66 34 35 32 38 22 2c 32 30 32 33 35 3a 22 65 66 32 32 39 63 34 35 66 66 32 65 62 33 64 34 32 36 34 64 22 2c 32 30 35 30 37 3a 22 35 32 32 30 39 30 38 30 36 66 39 63 61 62 30 37 36 63 66 33 22 2c 32 31 30 36 32 3a 22 64 61 33 36 64 65 31 34 64 34 33 32 34 63 33 39 61 61 37 37 22 2c 32 31 30 38 38 3a 22 32 38 36 37 39 65 37 38 31 61 37 37 64 38 61 62 30 30 62 61 22 2c 32 31 31 32 30 3a 22 31 63 64 32 66 37 37 30 33 38 31 33 62 37 39 62 32 62 36 62 22 2c 32 31 31 35
                                                                                                                                                                                                                                                                                            Data Ascii: a0427ef11a91be5b7",19013:"9e4f4113961c28f845e2",19831:"c6fb51f923458f07f2cd",20040:"54048114cfab20cf4528",20235:"ef229c45ff2eb3d4264d",20507:"522090806f9cab076cf3",21062:"da36de14d4324c39aa77",21088:"28679e781a77d8ab00ba",21120:"1cd2f7703813b79b2b6b",2115


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            17192.168.2.549735108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC635OUTGET /assets/main~43dd7041.032b8c17c546df34cc7a.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 303594
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16718
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: O+gJVjfNkDtK9DSBpeY3Tw==
                                                                                                                                                                                                                                                                                            Etag: "3BE8095637CD903B4AF43481A5E6374F"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:34 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11332088939183998810
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C022AAFC37375F36C6
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 15
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 8b867983a18fe096fefb8b3e340d8dee
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15688INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 37 31 39 5d 2c 7b 35 34 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 7b 64 61 74 65 50 69 63 6b 65 72 52 61 6e 67 65 3a 22 55 65 47 63 55 44 6f 6d 46 6c 63 63 32 6d 42 51 30 58 49 79 22 2c 61 72 72 6f 77 3a 22 46 56 65 34 38 58 4d 49 33 30 30 4a 5f 5a 6c 75 6e 52 77 78 22 2c 73 74 61 72 74 54 69 6d 65 3a 22 73 32 4a 53 64 46 67 77 66 31 5a 59 63 62 4f 53 32 38 34 67 22 2c 65 6e 64 54 69 6d 65 3a 22 50 48 58 55 62 37 66 50 66 45 32 65 78 65 74 63 57 46 54 51 22 2c 63 75 72 72 65 6e 74 3a
                                                                                                                                                                                                                                                                                            Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 73 69 6f 6e 2c 65 6e 74 65 72 54 69 6d 65 3a 72 2e 63 72 65 61 74 65 64 7d 3b 51 2e 5a 3f 2e 64 6f 52 65 70 6f 72 74 28 7b 65 76 65 6e 74 4e 61 6d 65 3a 74 2e 65 76 65 6e 74 4e 61 6d 65 2c 70 61 79 6c 6f 61 64 3a 6f 7d 29 7d 69 66 28 22 43 4f 4e 46 49 47 5f 43 48 41 4e 47 45 5f 45 52 52 22 3d 3d 3d 74 2e 74 79 70 65 29 7b 63 6f 6e 73 74 7b 75 70 64 61 74 65 53 79 73 74 65 6d 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 5f 2e 68 29 28 29 3b 28 30 2c 4e 2e 61 70 69 47 65 74 53 79 73 49 6e 66 6f 29 28 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 75 73 65 43 61 63 68 65 3a 21 31 7d 7d 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 64 61 74 61 3f 2e 64 61 74 61 3b 69 26 26 28 65 28 69 29 2c 54 2e 78 4e 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a
                                                                                                                                                                                                                                                                                            Data Ascii: sion,enterTime:r.created};Q.Z?.doReport({eventName:t.eventName,payload:o})}if("CONFIG_CHANGE_ERR"===t.type){const{updateSystemInfos:e}=(0,_.h)();(0,N.apiGetSysInfo)({customParams:{useCache:!1}}).then((t=>{const i=t.data?.data;i&&(e(i),T.xN.dispatch({type:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 65 7d 2c 61 70 69 47 65 74 42 61 73 65 53 69 74 65 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 61 70 69 47 65 74 42 72 61 6e 64 4c 6f 67 6f 49 6e 66 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 65 7d 2c 61 70 69 47 65 74 42 75 72 69 65 64 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 65 7d 2c 61 70 69 47 65 74 43 6c 75 62 45 6e 74 72 79 41 76 61 69 6c 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 61 70 69 47 65 74 45 6d 61 69 6c 43 6f 64 65 41 66 74 65 72 4c 6f 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 61 70 69 47 65 74 45 6d 61 69
                                                                                                                                                                                                                                                                                            Data Ascii: cy:function(){return we},apiGetBaseSiteConfig:function(){return p},apiGetBrandLogoInfos:function(){return le},apiGetBuriedConfig:function(){return Se},apiGetClubEntryAvailable:function(){return C},apiGetEmailCodeAfterLogin:function(){return ne},apiGetEmai
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 65 64 5f 62 6c 61 63 6b 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 67 3d 35 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 67 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 70 75 72 70 6c 65 5f 62 67 3d 36 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 70 75 72 70 6c 65 5f 62 67 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 62 6c 61 63 6b 5f 67 6f 6c 64 3d 37 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 62 6c 61 63 6b 5f 67 6f 6c 64 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 79 65 6c 6c 6f 77 5f 67 72 65 65 6e 3d 38 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 79 65 6c 6c 6f 77 5f 67 72 65 65 6e 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 63 61 72 74 69 65 72 5f 72 65 64 3d 39 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 63 61 72 74 69 65 72 5f 72 65 64 22 2c 65 5b
                                                                                                                                                                                                                                                                                            Data Ascii: ed_black",e[e.european_blue_bg=5]="european_blue_bg",e[e.european_purple_bg=6]="european_purple_bg",e[e.european_black_gold=7]="european_black_gold",e[e.european_yellow_green=8]="european_yellow_green",e[e.european_cartier_red=9]="european_cartier_red",e[
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 4d 6f 64 65 6c 2c 64 65 76 69 63 65 74 79 70 65 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 54 79 70 65 7d 7d 29 2c 54 3d 28 65 2c 74 3d 31 2c 69 3d 32 30 29 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 61 63 74 69 76 65 2f 6d 61 74 63 68 42 65 74 52 65 63 6f 72 64 4c 69 73 74 22 2c 64 61 74 61 3a 7b 61 63 74 69 76 65 49 64 3a 65 2c 70 61 67 65 3a 74 2c 73 69 7a 65 3a 69 7d 2c 68 65 61 64 65 72 73 3a 7b 64 65 76 69 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 4d 6f 64 65 6c 2c 64 65 76 69 63 65 74 79 70 65 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 54 79 70 65 7d 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 63 61 63 68 65 3a 28 30
                                                                                                                                                                                                                                                                                            Data Ascii: ceModel:(0,a.h)().deviceModel,devicetype:(0,a.h)().deviceType}}),T=(e,t=1,i=20)=>n.Uh.post({url:"/active/matchBetRecordList",data:{activeId:e,page:t,size:i},headers:{deviceModel:(0,a.h)().deviceModel,devicetype:(0,a.h)().deviceType},customParams:{cache:(0
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6c 65 22 2c 64 61 74 61 3a 65 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 6e 6f 45 6e 63 72 79 70 74 3a 21 30 7d 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 6f 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 66 65 65 64 62 61 63 6b 22 2c 64 61 74 61 3a 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 61 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 55 73 65 72 46 65 65 64 62 61 63 6b 22 2c 64 61 74 61 3a 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 73 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 41 77 61 72
                                                                                                                                                                                                                                                                                            Data Ascii: le",data:e,customParams:{noEncrypt:!0}}).then((e=>e.data.data)),o=e=>n.Uh.post({url:"/customer/feedback",data:e}).then((e=>e.data.data)),a=e=>n.Uh.post({url:"/customer/getUserFeedback",data:e}).then((e=>e.data.data)),s=e=>n.Uh.post({url:"/customer/getAwar
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 41 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 42 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 46 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 4c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 50 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 51 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 52 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 55 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 55 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 59 49 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                            Data Ascii: tion(e,t,i){"use strict";i.d(t,{Ar:function(){return m},B9:function(){return Z},Fb:function(){return I},LL:function(){return c},P6:function(){return P},QI:function(){return v},Rt:function(){return C},UO:function(){return b},Uy:function(){return f},YI:func
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2c 74 29 7b 63 6f 6e 73 74 7b 6c 69 6d 69 74 48 65 69 67 68 74 3a 69 2c 72 6f 77 43 6f 75 6e 74 3a 6e 7d 3d 65 2c 72 3d 7b 6d 79 5f 4d 4d 3a 31 2e 35 2c 74 61 5f 4c 4b 3a 31 2e 35 2c 76 69 5f 56 4e 3a 31 2e 34 7d 5b 28 30 2c 73 2e 68 29 28 29 3f 2e 6c 61 6e 67 75 61 67 65 5d 7c 7c 31 2e 32 3b 72 65 74 75 72 6e 20 69 7c 7c 74 2a 6e 2a 72 2b 31 7d 67 65 74 4d 69 6e 46 6f 6e 74 53 69 7a 65 50 78 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 6d 69 6e 46 6f 6e 74 53 69 7a 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 69 3f 69 3c 3d 31 3f 74 2a 69 3a 69 3a 28 30 2c 73 2e 68 29 28 29 2e 69 73 57 65 62 3f 31 32 3a 38 7d 6e 61 72 72 6f 77 46 6f 6e 74 53 69 7a 65 28 65 2c 74 2c 69 2c 6e 29 7b 63 6f 6e 73 74 7b 63 6f 6e 74 65 6e 74 42 6f 78 3a 72 2c 6f 75 74 42 6f 78 3a 6f 7d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: ,t){const{limitHeight:i,rowCount:n}=e,r={my_MM:1.5,ta_LK:1.5,vi_VN:1.4}[(0,s.h)()?.language]||1.2;return i||t*n*r+1}getMinFontSizePx(e,t){const{minFontSize:i}=e;return i?i<=1?t*i:i:(0,s.h)().isWeb?12:8}narrowFontSize(e,t,i,n){const{contentBox:r,outBox:o}=
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 49 29 28 5a 65 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 22 29 29 2c 43 3d 28 30 2c 6f 65 2e 66 49 29 28 5a 65 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 49 3d 28 30 2c 6f 65 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 31 2c 64 65 66 61 75 6c 74 3a 33 30 7d 29 2c 53 3d 28 30 2c 6f 65 2e 66 49 29 28 5a 65 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 50 3d 28 30 2c 61 65 2e 57 59 29 28 29 2c 45 3d 28 30 2c 61 65 2e 4b 34 29 28 29 2c 5f 3d 28 30 2c 61 65 2e 57 59 29 28 29 2c 52 3d 28 30 2c 6f 65 2e 52 4c 29 28 22 63 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 22 29 2c 6e 28 28 4c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 65 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28
                                                                                                                                                                                                                                                                                            Data Ascii: I)(Ze.ZP.string.def("")),C=(0,oe.fI)(Ze.ZP.bool.def(!1)),I=(0,oe.fI)({required:!1,default:30}),S=(0,oe.fI)(Ze.ZP.bool.def(!1)),P=(0,ae.WY)(),E=(0,ae.K4)(),_=(0,ae.WY)(),R=(0,oe.RL)("contentVisible"),n((L=class extends oe.XY{constructor(...e){super(...e),(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 5a 2e 5a 29 28 74 68 69 73 2c 22 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 4e 61 6d 65 22 2c 76 2c 74 68 69 73 29 2c 28 30 2c 54 2e 5a 29 28 74 68 69 73 2c 22 64 61 74 65 53 74 61 72 74 22 2c 22 22 29 7d 67 65 74 20 67 65 74 52 65 6e 64 65 72 4c 69 73 74 28 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 4c 69 73 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 4c 69 73 74 3b 63 6f 6e 73 74 7b 74 3a 65 7d 3d 28 30 2c 50 2e 51 54 29 28 29 2c 74 3d 5b 7b 6c 61 62 65 6c 3a 65 28 22 6c 6f 62 62 79 2e 63 65 6e 74 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 61 74 65 52 61 64 69 6f 2e 74 6f 64 61 79 22 29 2c 76 61 6c 75 65 3a 44 2e 54 4f 44 41 59 7d 2c 7b 6c 61 62 65 6c 3a 65 28 22 6c 6f 62 62 79 2e 63 65 6e 74 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                            Data Ascii: Z.Z)(this,"dropdownClassName",v,this),(0,T.Z)(this,"dateStart","")}get getRenderList(){if(this.optionList)return this.optionList;const{t:e}=(0,P.QT)(),t=[{label:e("lobby.center.components.dateRadio.today"),value:D.TODAY},{label:e("lobby.center.components.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            18192.168.2.549731108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC465OUTGET /assets/vendor~cdd60c62.7de747981620aecaa5a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 164342
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: UH1cnS3556NR6d19R1fKsg==
                                                                                                                                                                                                                                                                                            Etag: "507D5C9D2DF9E7A351E9DD7D4757CAB2"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2314225614528042300
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB578333049CB6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 11
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 770cbd859ca18092ae069200a5523929
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 63 64 64 36 30 63 36 32 2e 37 64 65 37 34 37 39 38 31 36 32 30 61 65 63 61 61 35 61 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 38 34 5d 2c 7b 32 34 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~cdd60c62.7de747981620aecaa5a1.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76284],{24778:function(t,e,r){"use strict";var n=this&&this.__importDefault||function(t){ret
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 34 37 2e 34 20 38 37 34 2e 37 20 35 31 32 20 37 39 31 2e 35 20 36 38 34 2e 32 20 36 37 33 2e 34 20 37 36 36 20 35 31 32 20 37 36 36 71 2d 37 32 2e 36 37 20 30 2d 31 33 33 2e 38 37 2d 32 32 2e 33 38 4c 33 32 33 20 37 39 38 2e 37 35 51 34 30 38 20 38 33 38 20 35 31 32 20 38 33 38 71 32 38 38 2e 33 20 30 20 34 33 30 2e 32 2d 33 30 30 2e 33 61 36 30 2e 32 39 20 36 30 2e 32 39 20 30 20 30 20 30 20 30 2d 35 31 2e 35 7a 6d 2d 36 33 2e 35 37 2d 33 32 30 2e 36 34 4c 38 33 36 20 31 32 32 2e 38 38 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 20 30 4c 37 31 35 2e 33 31 20 32 33 32 2e 32 51 36 32 34 2e 38 36 20 31 38 36 20 35 31 32 20 31 38 36 71 2d 32 38 38 2e 33 20 30 2d 34 33 30 2e 32 20 33 30 30 2e 33 61 36 30 2e 33 20 36 30 2e 33 20 30 20 30 20 30 20 30 20 35
                                                                                                                                                                                                                                                                                            Data Ascii: 47.4 874.7 512 791.5 684.2 673.4 766 512 766q-72.67 0-133.87-22.38L323 798.75Q408 838 512 838q288.3 0 430.2-300.3a60.29 60.29 0 0 0 0-51.5zm-63.57-320.64L836 122.88a8 8 0 0 0-11.32 0L715.31 232.2Q624.86 186 512 186q-288.3 0-430.2 300.3a60.3 60.3 0 0 0 0 5
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 3b 69 66 28 66 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 29 7b 76 61 72 20 73 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66 66 65 72 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 49 48 44 52 22 3a 6f 3d 65 2e 73 75 62 61 72 72 61 79 28 72 2b 38 2c 72 2b 38 2b 63 29 2c 79 2e 77 69 64 74 68 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 29 2c 79 2e 68 65 69 67 68 74 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 31 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 63 54 4c 22 3a 79 2e 6e 75 6d 50 6c 61 79 73 3d 73 2e 67 65 74 55 69 6e 74 33 32 28 72 2b 38 2b 34 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 63 54 4c 22 3a 6c 26 26 28 79 2e 66 72 61 6d 65 73 2e 70 75 73 68 28 6c 29 2c 76 2b 2b 29 2c 28 6c 3d 6e 65 77 20 61 2e 46 72 61
                                                                                                                                                                                                                                                                                            Data Ascii: ;if(f(e,(function(t,e,r,c){var s=new DataView(e.buffer);switch(t){case"IHDR":o=e.subarray(r+8,r+8+c),y.width=s.getUint32(r+8),y.height=s.getUint32(r+12);break;case"acTL":y.numPlays=s.getUint32(r+8+4);break;case"fcTL":l&&(y.frames.push(l),v++),(l=new a.Fra
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 68 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 66 3f 75 3d 22 6e 75 6d 62 65 72 22 3a 6c 3f 75 3d 22 73 74 72 69 6e 67 22 3a 68 26 26 28 75 3d 22 61 72 72 61 79 22 29 2c 21 75 29 72 65 74 75 72 6e 21 31 3b 68 26 26 28 73 3d 65 2e 6c 65 6e 67 74 68 29 2c 6c 26 26 28 73 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 2f 67 2c 22 5f 22 29 2e 6c 65 6e 67 74 68 29 2c 6f 3f 73 21 3d 3d 74 2e 6c 65 6e 26 26 6e 2e 70 75 73 68 28 70 28 69 2e 6d 65 73 73 61 67 65 73 5b 75 5d 2e 6c 65 6e 2c 74 2e 66 75 6c 6c 46 69 65 6c 64 2c 74 2e 6c 65 6e 29 29 3a 61 26 26 21 63 26 26 73 3c 74 2e 6d 69 6e 3f 6e 2e 70 75 73 68 28 70 28 69 2e
                                                                                                                                                                                                                                                                                            Data Ascii: ing"==typeof e,h=Array.isArray(e);if(f?u="number":l?u="string":h&&(u="array"),!u)return!1;h&&(s=e.length),l&&(s=e.replace(/[\uD800-\uDBFF][\uDC00-\uDFFF]/g,"_").length),o?s!==t.len&&n.push(p(i.messages[u].len,t.fullField,t.len)):a&&!c&&s<t.min?n.push(p(i.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 37 32 33 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 34 34 39 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 3f 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 6e 28 74 29 3f 74 2e 73 70 6c 69 74 28 22 22 29 3a 4f 62 6a 65 63 74 28 74 29 7d 7d 2c 34 30 33 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 33 33 31 33 35 29 2c 69 3d 72 28 32 35 33 34 36 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 41 72 72 61 79 2e 70 72
                                                                                                                                                                                                                                                                                            Data Ascii: ,"a",{get:function(){return 7}}).a}))},72312:function(t,e,r){var n=r(84499);t.exports=Object("z").propertyIsEnumerable(0)?Object:function(t){return"String"==n(t)?t.split(""):Object(t)}},4034:function(t,e,r){var n=r(33135),i=r(25346)("iterator"),o=Array.pr
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 5d 21 3d 6f 5b 61 5d 29 72 65 74 75 72 6e 20 69 5b 61 5d 3e 6f 5b 61 5d 5e 72 3f 31 3a 2d 31 3b 72 65 74 75 72 6e 20 73 3d 3d 75 3f 30 3a 73 3e 75 5e 72 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 74 3c 65 7c 7c 74 3e 72 7c 7c 74 21 3d 3d 73 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 75 2b 28 6e 7c 7c 22 41 72 67 75 6d 65 6e 74 22 29 2b 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3c 65 7c 7c 74 3e 72 3f 22 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 22 3a 22 20 6e 6f 74 20 61 6e 20 69 6e 74 65 67 65 72 3a 20 22 3a 22 20 6e 6f 74 20 61 20 70 72 69 6d 69 74 69 76 65 20 6e 75 6d 62 65 72 3a 20 22 29 2b 53 74 72 69 6e 67 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                            Data Ascii: ]!=o[a])return i[a]>o[a]^r?1:-1;return s==u?0:s>u^r?1:-1}function _(t,e,r,n){if(t<e||t>r||t!==s(t))throw Error(u+(n||"Argument")+("number"==typeof t?t<e||t>r?" out of range: ":" not an integer: ":" not a primitive number: ")+String(t))}function w(t){var e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 7c 22 22 29 29 3a 70 29 3a 6c 7d 72 65 74 75 72 6e 28 72 2e 70 72 65 66 69 78 7c 7c 22 22 29 2b 6e 2b 28 72 2e 73 75 66 66 69 78 7c 7c 22 22 29 7d 2c 52 2e 74 6f 46 72 61 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 6f 2c 61 2c 63 2c 73 2c 66 2c 6c 2c 68 2c 76 2c 79 2c 67 3d 74 68 69 73 2c 62 3d 67 2e 63 3b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 28 21 28 73 3d 6e 65 77 20 56 28 74 29 29 2e 69 73 49 6e 74 65 67 65 72 28 29 26 26 28 73 2e 63 7c 7c 31 21 3d 3d 73 2e 73 29 7c 7c 73 2e 6c 74 28 6b 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 75 2b 22 41 72 67 75 6d 65 6e 74 20 22 2b 28 73 2e 69 73 49 6e 74 65 67 65 72 28 29 3f 22 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 22 3a 22 6e 6f 74 20 61 6e 20 69 6e 74 65 67 65 72 3a
                                                                                                                                                                                                                                                                                            Data Ascii: |"")):p):l}return(r.prefix||"")+n+(r.suffix||"")},R.toFraction=function(t){var e,n,i,o,a,c,s,f,l,h,v,y,g=this,b=g.c;if(null!=t&&(!(s=new V(t)).isInteger()&&(s.c||1!==s.s)||s.lt(k)))throw Error(u+"Argument "+(s.isInteger()?"out of range: ":"not an integer:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 72 28 32 36 32 34 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 74 29 2c 69 3d 6e 65 77 20 65 28 72 29 2c 6f 3d 30 3b 6f 3c 72 3b 6f 2b 2b 29 69 5b 6f 5d 3d 74 5b 72 2d 6f 2d 31 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 31 31 35 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 36 32 34 34 29 2c 69 3d 72 28 31 39 33 30 33 29 2c 6f 3d 52 61 6e 67 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 61 29 7b 76 61 72 20 63 3d 6e 28 74 29 2c 73 3d 69 28 72 29 2c 75 3d 73 3c 30 3f 63 2b 73 3a 73 3b 69 66 28 75 3e 3d 63 7c 7c 75 3c 30 29 74 68 72 6f 77 20 6f 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 64 65 78 22 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: r(26244);t.exports=function(t,e){for(var r=n(t),i=new e(r),o=0;o<r;o++)i[o]=t[r-o-1];return i}},11572:function(t,e,r){var n=r(26244),i=r(19303),o=RangeError;t.exports=function(t,e,r,a){var c=n(t),s=i(r),u=s<0?c+s:s;if(u>=c||u<0)throw o("Incorrect index");
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6f 28 74 68 69 73 29 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 29 29 7d 2c 32 33 37 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 31 38 34 33 29 2c 69 3d 72 28 39 30 32 36 30 29 2c 6f 3d 69 2e 61 54 79 70 65 64 41 72 72 61 79 2c 61 3d 69 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 2c 63 3d 69 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 43 4f 4e 53 54 52 55 43 54 4f 52 3b 61 28 22 74 6f 52 65 76 65 72 73 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6f 28 74 68 69 73 29 2c 74 68 69 73 5b 63 5d 29 7d 29 29 7d 2c 38 35 38 35 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                            Data Ascii: o(this),t,arguments.length>1?arguments[1]:void 0)}))},23767:function(t,e,r){"use strict";var n=r(21843),i=r(90260),o=i.aTypedArray,a=i.exportTypedArrayMethod,c=i.TYPED_ARRAY_CONSTRUCTOR;a("toReversed",(function(){return n(o(this),this[c])}))},8585:functio
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6c 6f 61 74 33 32 41 72 72 61 79 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6c 6f 61 74 36 34 41 72 72 61 79 29 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 6e 3d 5b 5d 2c 69 3d 30 3b 69 3c 72 3b 69 2b 2b 29 6e 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 72 29 7d 65 6c 73 65 20 65
                                                                                                                                                                                                                                                                                            Data Ascii: rray||t instanceof Uint32Array||t instanceof Float32Array||t instanceof Float64Array)&&(t=new Uint8Array(t.buffer,t.byteOffset,t.byteLength)),t instanceof Uint8Array){for(var r=t.byteLength,n=[],i=0;i<r;i++)n[i>>>2]|=t[i]<<24-i%4*8;e.call(this,n,r)}else e


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            19192.168.2.549734108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC465OUTGET /assets/vendor~d2eb5610.dfe9713e21f9abb33023.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:23 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 182146
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: lrFmgsOAWW8cay1wqrI2fg==
                                                                                                                                                                                                                                                                                            Etag: "96B16682C380596F1C6B2D70AAB2367E"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:24 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 17494772850576826944
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0B374843830B1D515
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 46
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 8e2841dff1aa5d5012dc8c0eb0ad3a83
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:23 UTC15688INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 64 32 65 62 35 36 31 30 2e 64 66 65 39 37 31 33 65 32 31 66 39 61 62 62 33 33 30 32 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 36 33 5d 2c 7b 36 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 2c 73 2c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 28 6c 3d 72 28 37 38 32 34 39 29 2c 6f 3d 28 6e 3d 6c 29 2e 6c 69 62 2c 69 3d 6f 2e 57 6f 72 64
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~d2eb5610.dfe9713e21f9abb33023.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[56563],{62783:function(t,e,r){var n,o,i,a,c,u,s,l;t.exports=(l=r(78249),o=(n=l).lib,i=o.Word
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 35 31 32 30 30 3a 35 33 36 38 37 31 30 34 30 2c 35 35 32 39 36 3a 35 35 33 36 34 38 31 32 38 2c 35 39 33 39 32 3a 31 36 37 37 37 32 31 36 2c 36 33 34 38 38 3a 32 36 32 32 37 32 2c 36 35 35 33 36 3a 32 36 32 31 34 34 2c 36 39 36 33 32 3a 31 32 38 2c 37 33 37 32 38 3a 35 33 36 38 37 30 39 31 32 2c 37 37 38 32 34 3a 35 35 33 36 34 38 32 35 36 2c 38 31 39 32 30 3a 31 36 37 37 37 33 34 34 2c 38 36 30 31 36 3a 35 35 33 39 31 30 32 37 32 2c 39 30 31 31 32 3a 35 33 37 31 33 33 31 38 34 2c 39 34 32 30 38 3a 31 36 37 37 37 32 31 36 2c 39 38 33 30 34 3a 35 35 33 39 31 30 34 30 30 2c 31 30 32 34 30 30 3a 35 35 33 36 34 38 31 32 38 2c 31 30 36 34 39 36 3a 31 37 30 33 39 33 36 30 2c 31 31 30 35 39 32 3a 35 33 37 31 33 33 30 35 36 2c 31 31 34 36 38 38 3a 32 36 32 32 37
                                                                                                                                                                                                                                                                                            Data Ascii: 51200:536871040,55296:553648128,59392:16777216,63488:262272,65536:262144,69632:128,73728:536870912,77824:553648256,81920:16777344,86016:553910272,90112:537133184,94208:16777216,98304:553910400,102400:553648128,106496:17039360,110592:537133056,114688:26227
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2c 69 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 76 61 72 20 63 3b 72 2e 64 28 65 2c 7b 45 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 7d 2c 7a 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 74 7d 7d 29 3b 76 61 72 20 75 3d 7b 57 65 62 6b 69 74 3a 22 2d 77 65 62 6b 69 74 2d 22 2c 4d 6f 7a 3a 22 2d 6d 6f 7a 2d 22 2c 6d 73 3a 22 2d 6d 73 2d 22 2c 4f 3a 22 2d 6f 2d 22 7d 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: ,i(t)}function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}var c;r.d(e,{E3:function(){return rt},zy:function(){return nt}});var u={Webkit:"-webkit-",Moz:"-moz-",ms:"-ms-",O:"-o-"};function
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 61 74 28 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 26 26 53 28 65 2c 74 2c 72 3f 30 3a 31 29 7d 3b 76 61 72 20 72 3d 22 77 69 64 74 68 22 3d 3d 3d 74 3f 5b 22 4c 65 66 74 22 2c 22 52 69 67 68 74 22 5d 3a 5b 22 54 6f 70 22 2c 22 42 6f 74 74 6f 6d 22 5d 3b 6d 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 26 26 53 28 65 2c 74 2c 2d 31 29 3b 69 66 28 65 29 7b 73 28 65 29 3b 72 65 74 75 72 6e 20 64 28 65 29 26 26 28 6e 2b 3d 76 28 65 2c 5b 22 70 61 64 64 69 6e 67 22 2c 22 62 6f 72 64 65 72 22 5d 2c 72 29 29 2c 5f 28 65 2c 74 2c 6e 29 7d 7d 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61
                                                                                                                                                                                                                                                                                            Data Ascii: cat(e)]=function(e,r){return e&&S(e,t,r?0:1)};var r="width"===t?["Left","Right"]:["Top","Bottom"];m[t]=function(e,n){if(void 0===n)return e&&S(e,t,-1);if(e){s(e);return d(e)&&(n+=v(e,["padding","border"],r)),_(e,t,n)}}}));var A=function(t){for(var e=1;e<a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 67 28 2e 2e 2e 74 29 7b 6c 65 74 5b 65 2c 72 2c 6e 2c 6f 5d 3d 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 31 5d 26 26 28 5b 65 2c 6e 2c 6f 5d 3d 74 2c 72 3d 76 6f 69 64 20 30 29 2c 6f 7c 7c 28 6f 3d 21 31 29 3b 63 6f 6e 73 74 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 7b 63 6f 6e 73 74 20 74 3d 69 5b 61 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 5b 65 5d 3b 6c 65 74 20 61 3b 69 66 28 21 72 26 26 69 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3f 61 3d 69 2e 64 6f 6d 37 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                                            Data Ascii: return this}function g(...t){let[e,r,n,o]=t;"function"==typeof t[1]&&([e,n,o]=t,r=void 0),o||(o=!1);const i=e.split(" ");for(let a=0;a<i.length;a+=1){const t=i[a];for(let e=0;e<this.length;e+=1){const i=this[e];let a;if(!r&&i.dom7Listeners?a=i.dom7Listene
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 73 74 28 74 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 73 65 6c 65 63 74 22 3a 72 65 74 75 72 6e 21 61 3b 63 61 73 65 22 69 6e 70 75 74 22 3a 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 62 75 74 74 6f 6e 22 3a 63 61 73 65 22 63 68 65 63 6b 62 6f 78 22 3a 63 61 73 65 22 66 69 6c 65 22 3a 63 61 73 65 22 69 6d 61 67 65 22 3a 63 61 73 65 22 72 61 64 69 6f 22 3a 63 61 73 65 22 73 75 62 6d 69 74 22 3a 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 74 2e 64 69 73
                                                                                                                                                                                                                                                                                            Data Ascii: st(t.className)},o.prototype.needsFocus=function(t){switch(t.nodeName.toLowerCase()){case"textarea":return!0;case"select":return!a;case"input":switch(t.type){case"button":case"checkbox":case"file":case"image":case"radio":case"submit":return!1}return!t.dis
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 65 61 73 65 20 66 69 6c 65 20 61 6e 20 69 73 73 75 65 21 22 29 3b 72 65 74 75 72 6e 7b 61 6c 69 61 73 3a 72 2c 6e 61 6d 65 3a 6e 2c 76 61 6c 75 65 3a 69 7d 7d 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 69 6e 74 72 69 6e 73 69 63 20 22 2b 74 2b 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 21 22 29 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 61 28 22 69 6e 74 72 69 6e 73 69 63 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 22 29 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                            Data Ascii: ease file an issue!");return{alias:r,name:n,value:i}}throw new o("intrinsic "+t+" does not exist!")};t.exports=function(t,e){if("string"!=typeof t||0===t.length)throw new a("intrinsic name must be a non-empty string");if(arguments.length>1&&"boolean"!=typ
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2e 71 75 65 75 65 5b 72 5d 2e 63 61 6c 6c 52 65 6a 65 63 74 65 64 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 2c 73 2e 72 65 73 6f 6c 76 65 3d 79 2c 73 2e 72 65 6a 65 63 74 3d 76 2c 73 2e 61 6c 6c 3d 67 2c 73 2e 72 61 63 65 3d 6d 7d 2c 7b 31 3a 31 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 50 72 6f 6d 69 73 65 26 26 28 65 2e 50 72 6f 6d 69 73 65 3d 74 28 32 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 67 3f 72 2e 67 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                            Data Ascii: .queue[r].callRejected(e);return t},s.resolve=y,s.reject=v,s.all=g,s.race=m},{1:1}],3:[function(t,e,n){(function(e){"use strict";"function"!=typeof e.Promise&&(e.Promise=t(2))}).call(this,void 0!==r.g?r.g:"undefined"!=typeof self?self:"undefined"!=typeof
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 61 74 63 68 28 6e 29 7d 29 29 3b 72 65 74 75 72 6e 20 6c 28 6e 2c 65 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 5f 64 62 49 6e 66 6f 3b 6e 2e 64 62 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 74 28 65 2c 6e 2c 22 53 45 4c 45 43 54 20 6b 65 79 20 46 52 4f 4d 20 22 2b 6e 2e 73 74 6f 72 65 4e 61 6d 65 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 72 2e 72 6f 77 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 2e 70 75 73 68 28 72 2e 72 6f 77
                                                                                                                                                                                                                                                                                            Data Ascii: catch(n)}));return l(n,e),n}function kt(t){var e=this,r=new s((function(t,r){e.ready().then((function(){var n=e._dbInfo;n.db.transaction((function(e){wt(e,n,"SELECT key FROM "+n.storeName,[],(function(e,r){for(var n=[],o=0;o<r.rows.length;o++)n.push(r.row
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 69 6e 64 65 78 4f 66 28 6c 29 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2c 6c 29 3b 69 66 28 66 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 6c 29 7b 69 66 28 70 2e 67 65 74 29 7b 76 61 72 20 64 3d 6f 2e 49 6e 73 74 61 6e 63 65 43 68 61 69 6e 4d 61 70 2e 67 65 74 28 5b 61 2c 6c 5d 29 3b 69 66 28 21 64 7c 7c 21 64 2e 69 73 4d 65 74 68 6f 64 29 63 6f 6e 74 69 6e 75 65 7d 6e 28 61 5b 6c 5d 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 6c 29 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6c 2c 69 2e 42 69 6e 64 28 61 2c 6c 2c 70 29 29 2c 63 2e 70 75 73 68 28 6c 29 29 7d 7d 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28
                                                                                                                                                                                                                                                                                            Data Ascii: indexOf(l),p=Object.getOwnPropertyDescriptor(a,l);if(f&&"constructor"!==l){if(p.get){var d=o.InstanceChainMap.get([a,l]);if(!d||!d.isMethod)continue}n(a[l])&&-1===c.indexOf(l)&&(Object.defineProperty(r,l,i.Bind(a,l,p)),c.push(l))}}a=Object.getPrototypeOf(


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            20192.168.2.549738108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC635OUTGET /assets/main~52f0199e.3ddd3cd66e625cf6d9ba.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 235147
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 3dt0y49VWdASpU6sTsc+8g==
                                                                                                                                                                                                                                                                                            Etag: "DDDB74CB8F5559D012A54EAC4EC73EF2"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:21 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 4944836097075147553
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C05337553234E324C2
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 85
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 782c6e0a0309685ad70fd2cf4fd8f8e2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 38 33 5d 2c 7b 32 34 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 73 2c 6e 2c 61 2c 69 2c 72 2c 63 2c 6c 2c 6d 2c 64 2c 68 2c 75 2c 67 2c 70 2c 79 2c 66 2c 62 2c 5f 2c 53 2c 45 2c 77 2c 54 2c 41 3d 6f 28 33 36 35 36 38 29 2c 44 3d 6f 2e 6e 28 41 29 2c 4d 3d 6f 28 35 33 31 35 38 29 2c 52 3d 6f 28 35 35 34 33 33 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var s,n,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 29 28 29 2c 56 3d 28 30 2c 69 2e 66 49 29 28 75 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 6a 3d 28 30 2c 69 2e 44 46 29 28 22 67 65 74 53 63 72 6f 6c 6c 50 6f 73 22 29 2c 4a 3d 28 30 2c 69 2e 44 46 29 28 22 63 68 61 6e 67 65 53 63 72 6f 6c 6c 44 69 73 61 62 6c 65 22 29 2c 51 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 35 30 29 2c 58 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 22 29 2c 65 65 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 43 68 61 6e 67 65 22 29 2c 74 65 3d 28 30 2c 69 2e 44 46 29 28 22 73 63 72 6f 6c 6c 54 6f 22 29 2c 6f 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 31 30 30 29 2c 73 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 36 30 30 29 2c 48 28 28 61 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20
                                                                                                                                                                                                                                                                                            Data Ascii: )(),V=(0,i.fI)(u.ZP.bool.def(!1)),j=(0,i.DF)("getScrollPos"),J=(0,i.DF)("changeScrollDisable"),Q=(0,r.Debounce)(50),X=(0,i.y1)("scroll"),ee=(0,i.y1)("scrollChange"),te=(0,i.DF)("scrollTo"),oe=(0,r.Debounce)(100),se=(0,r.Debounce)(600),H((ae=class extends
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 57 41 67 41 39 63 4d 42 69 76 73 77 62 6f 56 52 7a 46 34 57 33 73 72 59 50 44 34 53 55 73 33 2b 38 47 37 69 71 77 34 71 77 4a 70 6f 55 44 73 30 79 32 56 45 77 51 55 59 66 71 53 41 67 45 61 76 4f 4e 56 4a 52 33 4c 2f 6f 50 64 30 61 73 6d 49 56 69 62 35 4a 70 64 34 39 31 72 70 73 33 46 33 55 53 50 6a 6a 57 6b 68 65 31 45 58 31 43 35 73 51 65 2f 6d 2f 77 31 53 39 50 74 66 6e 49 76 68 63 6d 68 39 57 49 4b 46 6d 39 67 72 77 6e 7a 6d 39 33 79 66 35 41 57 61 78 73 6a 36 77 30 4c 62 4e 61 67 44 4f 74 33 79 79 30 57 39 48 33 7a 37 35 70 4e 43 2b 74 4e 6f 62 37 50 64 75 53 2b 31 6d 59 62 43 77 47 79 37 44 36 74 5a 52 63 75 41 2f 76 72 50 37 43 2f 4e 74 2f 49 47 56 54 48 58 66 72 78 49 37 4c 54 53 67 61 63 44 2f 7a 68 53 65 7a 41 44 76 7a 31 2b 6e 6e 52 74 2b 45 57
                                                                                                                                                                                                                                                                                            Data Ascii: WAgA9cMBivswboVRzF4W3srYPD4SUs3+8G7iqw4qwJpoUDs0y2VEwQUYfqSAgEavONVJR3L/oPd0asmIVib5Jpd491rps3F3USPjjWkhe1EX1C5sQe/m/w1S9PtfnIvhcmh9WIKFm9grwnzm93yf5AWaxsj6w0LbNagDOt3yy0W9H3z75pNC+tNob7PduS+1mYbCwGy7D6tZRcuA/vrP7C/Nt/IGVTHXfrxI7LTSgacD/zhSezADvz1+nnRt+EW
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 4e 47 4e 3a 7b 63 6f 64 65 3a 22 4e 47 4e 22 2c 73 79 6d 62 6f 6c 3a 22 e2 82 a6 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 4e 49 4f 3a 7b 63 6f 64 65 3a 22 4e 49 4f 22 2c 73 79 6d 62 6f 6c 3a 22 43 24 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a
                                                                                                                                                                                                                                                                                            Data Ascii: ecimalDigits:2,negativeFirst:!0},NGN:{code:"NGN",symbol:"",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0},NIO:{code:"NIO",symbol:"C$",thousandsSeparator:",",decimalSeparator:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 65 74 68 22 29 7d 2c 74 69 74 6c 65 3a 22 22 7d 2c 22 45 54 48 31 3a 31 30 30 30 22 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 73 2e 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 45 54 48 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 73 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 65 74 68 22 29 7d 2c 74 69 74 6c 65 3a 22 22 7d 2c 42 54 43 31 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 73 2e 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 42 54 43 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 73 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 62 74 63 22 29 7d 2c
                                                                                                                                                                                                                                                                                            Data Ascii: )("comm_icon_sqb_eth")},title:""},"ETH1:1000":{assets:{...this.iconMap(),NORMAL:(0,s.ii)("flag_1x1_ETH"),PAY_JB:(0,s.T9)("comm_icon_sqb_eth")},title:""},BTC1:{assets:{...this.iconMap(),NORMAL:(0,s.ii)("flag_1x1_BTC"),PAY_JB:(0,s.T9)("comm_icon_sqb_btc")},
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 5b 73 2e 66 2e 53 74 79 6c 65 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 37 37 38 32 39 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 35 37 38 39 29 29 7d 2c 5b 73 2e 66 2e 4c 61 79 6f 75 74 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 35 35 39 31 36 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 33 31 37 37 29 29 7d 7d 2c 6d 3d 7b 5b 73 2e 66 2e 48 6f 6d 65 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 34 32 36 39 37 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 32 37 37 29 29 7d 2c 5b 73 2e 66 2e 53 65 61 72 63 68 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 36 30 30 32 30 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 33 39 33 34 29 29 7d 2c 5b 73 2e 66 2e 53 75 62 47 61 6d 65 50 61 67 65 5d 3a 7b 63
                                                                                                                                                                                                                                                                                            Data Ascii: [s.f.Styles]:{com:()=>o.e(77829).then(o.bind(o,85789))},[s.f.Layouts]:{com:()=>o.e(55916).then(o.bind(o,13177))}},m={[s.f.HomePage]:{com:()=>o.e(42697).then(o.bind(o,54277))},[s.f.SearchPage]:{com:()=>o.e(60020).then(o.bind(o,53934))},[s.f.SubGamePage]:{c
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 75 2e 54 68 65 6d 65 7d 73 74 61 74 69 63 20 67 65 74 43 6f 6e 66 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 54 68 65 6d 65 28 65 29 3f 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 75 2e 54 68 65 6d 65 5d 5b 65 2e 6b 65 79 5d 3a 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 75 2e 48 6f 6c 69 64 61 79 5d 5b 65 2e 6b 65 79 5d 7d 73 74 61 74 69 63 20 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 43 6f 6e 66 28 65 29 7b 63 6f 6e 73 74 7b 6d 6f 64 75 6c 65 54 79 70 65 3a 74 2c 6b 65 79 3a 6f 2c 6e 61 6d 65 73 70 61 63 65 3a 73 7d 3d 65 3b 72 65 74 75 72 6e 7b 6e 6f 72 6d 61 6c 4e 61 6d 65 3a 60 63 6f 6d 73 2d 24 7b 73 7d 2d 24 7b 6f 7d 2d 24 7b 74 7d 60 2c 63 6f 6e 66 69 67 3a 74
                                                                                                                                                                                                                                                                                            Data Ascii: me(e){return e.namespace===u.Theme}static getConf(e){return this.isTheme(e)?this.configMap[u.Theme][e.key]:this.configMap[u.Holiday][e.key]}static getComponentConf(e){const{moduleType:t,key:o,namespace:s}=e;return{normalName:`coms-${s}-${o}-${t}`,config:t
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 29 2c 41 3d 6f 28 35 38 32 31 37 29 3b 63 6c 61 73 73 20 44 7b 7d 28 30 2c 61 2e 5a 29 28 44 2c 22 49 31 38 6e 22 2c 41 2e 5a 50 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 4d 6f 64 61 6c 22 2c 62 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 53 69 74 65 22 2c 77 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 52 75 6c 65 73 22 2c 45 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 42 75 72 69 65 64 22 2c 72 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 55 73 65 72 22 2c 54 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 50 6f 6c 6c 69 6e 67 22 2c 53 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 4d 65 64 69 61 22 2c 66 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 41 70 6e 67 22 2c 69 2e 42 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 50 61 67 65 22 2c 5f 2e 5a 29 2c 28 30 2c 61 2e 5a
                                                                                                                                                                                                                                                                                            Data Ascii: ),A=o(58217);class D{}(0,a.Z)(D,"I18n",A.ZP),(0,a.Z)(D,"Modal",b.Z),(0,a.Z)(D,"Site",w.Z),(0,a.Z)(D,"Rules",E.Z),(0,a.Z)(D,"Buried",r.Z),(0,a.Z)(D,"User",T.Z),(0,a.Z)(D,"Polling",S.Z),(0,a.Z)(D,"Media",f),(0,a.Z)(D,"Apng",i.B),(0,a.Z)(D,"Page",_.Z),(0,a.Z
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 70 69 2f 6c 6f 62 62 79 2f 77 65 62 50 75 73 68 2f 67 65 74 49 6e 66 6f 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 6e 65 77 63 6f 6d 65 72 42 65 6e 65 66 69 74 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 44 61 79 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 57 65 65 6b 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 54 68 72 65 65 44 61 79 22 2c 22 2f 61 63 74 69 76 65 2f 61 63 74 69 76 65 5f 70 6f 70 52 65 63 68 61 72 67 65 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 6e 65 77 63 6f 6d 65 72 5f 62 65 6e 65 66 69 74 5f 72 65 77 61 72 64 22 2c 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 57 65 62 54 72 61 6e 73 22 2c 22 2f 68 6f 6d 65 2f 6f 70 74 5f 74 79 70 65 5f 76 32 22 2c
                                                                                                                                                                                                                                                                                            Data Ascii: pi/lobby/webPush/getInfo","/activetask/pop_newcomerBenefit","/activetask/pop_taskDay","/activetask/pop_taskWeek","/activetask/pop_taskThreeDay","/active/active_popRecharge","/activetask/newcomer_benefit_reward","/customer/getWebTrans","/home/opt_type_v2",
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6c 65 74 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 72 79 7b 69 66 28 74 3d 6e 28 29 28 53 2e 70 61 72 73 65 28 65 29 29 2c 74 3f 2e 65 72 72 6f 72 43 6f 64 65 3d 3d 3d 45 2e 75 6e 61 75 74 68 6f 72 69 7a 65 64 29 7b 63 6f 6e 73 74 7b 73 65 74 53 61 62 61 54 6f 6b 65 6e 3a 65 2c 73 65 74 53 61 62 61 54 6f 6b 65 6e 57 69 74 68 54 79 70 65 3a 74 7d 3d 28 30 2c 79 2e 50 29 28 29 3b 65 28 22 22 29 2c 74 28 22 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 28 30 2c 67 2e 4c 4c 29 28 29 7d 29 2c 31 65 33 29 7d 7d 63 61 74 63 68 28 6f 29 7b 7d 72 65 74 75 72 6e 20 74 7d 5d 7d 29 29 3b 74 2e 5a 3d 54 7d 2c 35 38 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: let t;if("string"==typeof e)try{if(t=n()(S.parse(e)),t?.errorCode===E.unauthorized){const{setSabaToken:e,setSabaTokenWithType:t}=(0,y.P)();e(""),t(""),setTimeout((()=>{(0,g.LL)()}),1e3)}}catch(o){}return t}]}));t.Z=T},5825:function(e,t,o){o.r(t),o.d(t,{in


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            21192.168.2.549737108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC635OUTGET /assets/main~9bf88260.5e9b6c9219adc378a7fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 238268
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: Ef6KZc+/Mwu8SSpZxb3Svw==
                                                                                                                                                                                                                                                                                            Etag: "11FE8A65CFBF330BBC492A59C5BDD2BF"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:10 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15348705760053210438
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C07E084E3836BACCBB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 20
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 17d1e96ed6c5643a1706d27c1e7935c4
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 34 38 5d 2c 7b 31 36 39 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 22 72 6f 75 74 65 2d 6c 6f 61 64 69 6e 67 22 3a 22 74 31 64 4f 32 49 6e 30 68 57 53 59 5f 43 58 6e 31 7a 74 72 22 2c 22 6f 74 68 65 72 2d 63 6c 69 65 6e 74 2d 6c 6f 67 69 6e 2d 6d 6f 64 61 6c 22 3a 22 4e 34 68 6f 36 4e 76 53 55 53 54 50 4f 75 45 33 36 74 54 48 22 2c 22 69 6c 6c 65 67 61 6c 2d 72 65 71 75 65 73 74 2d 69 6e 74 65 72 63 65 70 74 69 6f 6e 2d 6d 6f 64 61 6c 22 3a 22 57 59 55 51 77 5a 72 73 54 36 6f 4f 4d
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOM
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 64 65 66 61 75 6c 74 56 69 73 69 62 6c 65 3a 4f 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 2c 68 61 63 6b 5f 65 79 65 49 63 6f 6e 3a 4f 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 65 79 65 22 29 2c 68 61 63 6b 5f 65 79 65 49 6e 76 69 73 69 62 6c 65 49 63 6f 6e 3a 4f 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 65 79 65 2d 69 6e 76 69 73 69 62 6c 65 22 29 2c 68 61 63 6b 5f 67 65 74 45 79 65 49 63 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 28 30 2c 4f 2e 59 6c 29 28 29 2e 64 65 66 28 28 65 3d 3e 28 7b 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22 2c 7b 61 74 74 72 73 3a 7b 73 70 72 69 74 65 3a 65 3f 28 30 2c 5f 2e 54 29 28
                                                                                                                                                                                                                                                                                            Data Ascii: defaultVisible:O.ZP.bool.def(!1),hack_eyeIcon:O.ZP.string.def("eye"),hack_eyeInvisibleIcon:O.ZP.string.def("eye-invisible"),hack_getEyeIconComponent:(0,O.Yl)().def((e=>({functional:!0,render(){return(0,arguments[0])("icon-sprite",{attrs:{sprite:e?(0,_.T)(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 79 22 7d 2c 74 69 70 73 3a 7b 74 69 74 6c 65 3a 22 4d e1 ba b9 6f 22 7d 7d 7d 7d 7d 2c 36 37 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 6c 6f 62 62 79 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 65 72 72 6f 72 4d 65 73 73 61 67 65 73 3a 7b 44 4f 4d 41 49 4e 5f 4e 4f 54 5f 4d 41 54 43 48 3a 22 e8 af a5 e5 9f 9f e5 90 8d e8 ae bf e9 97 ae e5 bc 82 e5 b8 b8 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e9 87 8d e8 af 95 22 2c 53 59 53 54 45 4d 5f 45 52 52 4f 52 3a 22 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 22 2c 4e 45 54 57 4f 52 4b 5f 45 52 52 4f 52 3a 22 e7 bd 91 e7 bb 9c e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 ef bc 8c e8 af b7 e5 88 87 e6 8d a2 e7 bd 91 e7 bb 9c e5 90 8e e5 86 8d e6 ac a1 e5 b0 9d e8 af 95 22 2c 52 53 50 5f 44 41 54 41 5f 4e 4f 54 5f 4a 53 4f
                                                                                                                                                                                                                                                                                            Data Ascii: y"},tips:{title:"Mo"}}}}},67251:function(e,t){t.Z={lobby:{common:{errorMessages:{DOMAIN_NOT_MATCH:"",SYSTEM_ERROR:"",NETWORK_ERROR:"",RSP_DATA_NOT_JSO
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 62 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 44 6f 77 6e 6c 6f 61 64 41 70 70 29 7d 67 65 74 20 69 73 46 69 72 73 74 44 65 70 6f 73 69 74 28 29 7b 72 65 74 75 72 6e 28 30 2c 52 2e 68 29 28 29 2e 69 73 46 69 72 73 74 44 65 70 6f 73 69 74 7d 67 65 74 20 64 69 73 70 6c 61 79 54 6f 44 65 70 6f 73 69 74 55 73 65 72 28 29 7b 63 6f 6e 73 74 7b 63 68 61 6e 6e 65 6c 49 6e 66 6f 3a 65 7d 3d 28 30 2c 41 2e 65 29 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 7b 75 73 65 72 44 69 73 70 6c 61 79 3a 74 7d 3d 65 2c 7b 52 65 63 68 61 72 67 65 55 73 65 72 3a 6e 7d 3d 67 2e 64 6a 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 61 73 79 6e 63 20 67 65 74 46 69 72 73 74 50 61 79 41 6d 6f 75 6e 74 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73
                                                                                                                                                                                                                                                                                            Data Ascii: .subscribe(this.handleDownloadApp)}get isFirstDeposit(){return(0,R.h)().isFirstDeposit}get displayToDepositUser(){const{channelInfo:e}=(0,A.e)();if(!e)return!1;const{userDisplay:t}=e,{RechargeUser:n}=g.dj;return t===n}async getFirstPayAmount(){if(!this.is
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2c 7b 74 3a 74 7d 3d 28 30 2c 77 2e 51 54 29 28 29 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 4f 7d 2c 5b 65 28 22 68 33 22 2c 7b 63 6c 61 73 73 3a 52 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 47 75 69 6c 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 22 20 22 2c 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 31 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 32 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 74 28
                                                                                                                                                                                                                                                                                            Data Ascii: ,{t:t}=(0,w.QT)();return e("div",[e("div",{class:O},[e("h3",{class:R},[t("lobby.rightBar.installGuild")]),e("p",{class:P},[" ",t("lobby.rightBar.installDetail1ByAndroid")]),e("p",{class:P},[t("lobby.rightBar.installDetail2ByAndroid")]),e("p",{class:P},[t(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 65 5b 65 2e 53 45 54 54 49 4e 47 53 3d 35 5d 3d 22 53 45 54 54 49 4e 47 53 22 2c 65 5b 65 2e 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 3d 36 5d 3d 22 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 22 2c 65 5b 65 2e 53 45 43 55 52 49 54 59 3d 37 5d 3d 22 53 45 43 55 52 49 54 59 22 2c 65 5b 65 2e 4d 55 53 49 43 3d 38 5d 3d 22 4d 55 53 49 43 22 2c 65 5b 65 2e 46 45 45 44 42 41 43 4b 3d 39 5d 3d 22 46 45 45 44 42 41 43 4b 22 2c 65 5b 65 2e 41 42 4f 55 54 5f 55 53 3d 31 30 5d 3d 22 41 42 4f 55 54 5f 55 53 22 2c 65 5b 65 2e 56 45 52 53 49 4f 4e 5f 55 50 44 41 54 45 3d 31 31 5d 3d 22 56 45 52 53 49 4f 4e 5f 55 50 44 41 54 45 22 2c 65 5b 65 2e 4c 4f 47 4f 55 54 3d 31 32 5d 3d 22 4c 4f 47 4f 55 54 22 2c 65 5b 65 2e 4e 4f 54 49 43 45 3d 31 33 5d 3d 22 4e 4f 54 49 43 45 22 7d
                                                                                                                                                                                                                                                                                            Data Ascii: e[e.SETTINGS=5]="SETTINGS",e[e.CENTER_WALLET=6]="CENTER_WALLET",e[e.SECURITY=7]="SECURITY",e[e.MUSIC=8]="MUSIC",e[e.FEEDBACK=9]="FEEDBACK",e[e.ABOUT_US=10]="ABOUT_US",e[e.VERSION_UPDATE=11]="VERSION_UPDATE",e[e.LOGOUT=12]="LOGOUT",e[e.NOTICE=13]="NOTICE"}
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6f 6c 3a 22 22 7d 29 7d 72 65 6e 64 65 72 54 6f 6f 6c 74 69 70 73 43 6f 6d 70 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 64 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3a 74 2c 69 73 53 68 6f 77 44 6f 77 6e 6c 6f 61 64 52 65 77 61 72 64 73 42 79 43 68 61 6e 6e 65 6c 3a 6e 7d 3d 28 30 2c 79 2e 68 29 28 29 2c 69 3d 74 68 69 73 2e 66 6f 72 6d 61 74 44 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3b 72 65 74 75 72 6e 21 21 74 26 26 6e 26 26 65 28 45 2e 64 65 66 61 75 6c 74 2c 7b 61 74 74 72 73 3a 7b 63 68 61 72 67 65 3a 31 2c 74 6f 70 3a 77 2e 5a 50 2e 70 78 32 72 65 6d 28 2d 32 30 29 2c 72 69 67 68 74 3a 77 2e 5a 50 2e 70 78 32 72 65 6d 28 2d 31
                                                                                                                                                                                                                                                                                            Data Ascii: ol:""})}renderTooltipsComp(){const e=this.$createElement,{downloadAppRewardByChannel:t,isShowDownloadRewardsByChannel:n}=(0,y.h)(),i=this.formatDownloadAppRewardByChannel;return!!t&&n&&e(E.default,{attrs:{charge:1,top:w.ZP.px2rem(-20),right:w.ZP.px2rem(-1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 28 65 29 7b 74 68 69 73 2e 70 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 3d 65 7d 2c 73 65 74 48 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 28 65 29 7b 74 68 69 73 2e 68 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 3d 65 7d 7d 2c 70 65 72 73 69 73 74 3a 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 73 74 72 61 74 65 67 69 65 73 3a 5b 7b 6b 65 79 3a 22 77 65 62 2e 6c 6f 62 62 79 2e 73 61 76 65 53 68 6f 72 74 63 75 74 22 2c 73 74 6f 72 61 67 65 3a 28 30 2c 69 2e 6e 58 29 28 29 2c 70 61 74 68 73 3a 5b 22 69 73 43 61 6e 49 6e 73 74 61 6c 6c 53 68 6f 72 74 63 75 74 42 79
                                                                                                                                                                                                                                                                                            Data Ascii: P2aPrepareProgressBarPercent(e){this.p2aPrepareProgressBarPercent=e},setHasCompleteP2aPrepareProgress(e){this.hasCompleteP2aPrepareProgress=e}},persist:{enabled:!0,strategies:[{key:"web.lobby.saveShortcut",storage:(0,i.nX)(),paths:["isCanInstallShortcutBy
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 69 72 63 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 2e 5a 7d 2c 45 78 63 6c 61 6d 61 74 69 6f 6e 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 5a 7d 2c 45 79 65 49 6e 76 69 73 69 62 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 5a 7d 2c 45 79 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 5a 7d 2c 46 69 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 2e 5a 7d 2c 46 69 6c 65 54 77 6f 54 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 2e 5a 7d 2c 46 69 6c 74 65 72 46 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ircleOutline:function(){return I.Z},ExclamationOutline:function(){return x.Z},EyeInvisibleOutline:function(){return T.Z},EyeOutline:function(){return w.Z},FileOutline:function(){return S.Z},FileTwoTone:function(){return V.Z},FilterFill:function(){return l
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 68 69 73 74 6f 72 79 3f 2e 70 65 6e 64 69 6e 67 3f 2e 66 75 6c 6c 50 61 74 68 3b 28 30 2c 63 2e 74 72 61 63 65 29 28 22 72 6f 75 74 65 72 2d 65 72 72 6f 72 22 2c 7b 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 69 73 43 68 75 6e 6b 4c 6f 61 64 46 61 69 6c 65 64 3a 6e 2c 74 61 72 67 65 74 50 61 74 68 3a 69 7d 2c 21 21 6e 29 7d 29 29 7d 63 6f 6e 73 74 20 52 3d 61 73 79 6e 63 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 69 73 52 65 61 6c 4c 6f 67 69 6e 65 64 3a 69 2c 69 73 44 65 6d 6f 4d 6f 64 65 3a 61 2c 75 73 65 72 49 6e 66 6f 73 3a 72 7d 3d 28 30 2c 75 2e 68 29 28 29 2c 6c 3d 65 2e 6d 65 74 61 3f 2e 70 72 69 76 61 74 65 2c 63 3d 65 2e 6d 65 74 61 3f 2e 77 68 69 74 65 52 6f 6c 65 54 79 70 65 7c 7c 5b 5d 2c 64 3d 28 29 3d 3e 21 61 7c 7c 28 63 2e
                                                                                                                                                                                                                                                                                            Data Ascii: history?.pending?.fullPath;(0,c.trace)("router-error",{message:t.message,isChunkLoadFailed:n,targetPath:i},!!n)}))}const R=async(e,t,n)=>{const{isRealLogined:i,isDemoMode:a,userInfos:r}=(0,u.h)(),l=e.meta?.private,c=e.meta?.whiteRoleType||[],d=()=>!a||(c.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            22192.168.2.549739108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC635OUTGET /assets/main~749a6420.f9855caff2dcfb432a93.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 328716
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: v3mgEdHHOzPa3xW/hsqC+w==
                                                                                                                                                                                                                                                                                            Etag: "BF79A011D1C73B33DADF15BF86CA82FB"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:07 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 408654894324096962
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C07E084E3834ADCCBB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 35352e85f031ba0966d812e9a5a751ee
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 35 38 32 5d 2c 7b 35 33 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 72 65 64 3a 22 66 41 42 6d 55 57 73 4b 78 49 30 68 49 39 6d 62 7a 6f 59 44 22 2c 79 65 6c 6c 6f 77 3a 22 43 38 45 79 71 41 6a 37 30 6a 31 71 4d 48 43 7a 6c 34 34 76 22 2c 64 61 72 6b 65 6e 3a 22 71 43 32 4b 4b 54 38 51 75 53 74 45 70 67 59 4d 46 46 65 45 22 2c 68 62 3a 22 55 58 73 6e 6c 4a 7a 62 74 76 73 66 52 56 4b 52 54 4c 58 75 22 2c 6c 69 67 68 74 3a 22 45 38 76 6a 4f 72 78 7a 6e 4f 41 4b 64 52 68 58 4a 52 4d 58
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 7c 7c 61 28 22 62 62 31 30 22 29 7d 2c 65 2e 62 6c 61 63 6b 62 65 72 72 79 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 21 61 28 22 74 61 62 6c 65 74 22 29 7d 2c 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 61 28 22 74 61 62 6c 65 74 22 29 7d 2c 65 2e 77 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 22 77 69 6e 64 6f 77 73 22 29 7d 2c 65 2e 77 69 6e 64 6f 77 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 77 69 6e 64 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ion(){return a("blackberry")||a("bb10")},e.blackberryPhone=function(){return e.blackberry()&&!a("tablet")},e.blackberryTablet=function(){return e.blackberry()&&a("tablet")},e.windows=function(){return a("windows")},e.windowsPhone=function(){return e.windo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 5b 69 5d 3d 61 77 61 69 74 20 72 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 29 2c 69 2e 73 65 6e 64 28 29 2c 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 28 29 3d 3e 7b 69 66 28 34 3d 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 29 69 66 28 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 29 74 72 79 7b 74 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 29 7d 65 6c 73 65 20 6e 28 29 7d 7d 29 29 2c 6f 3d 28 65 2c 74 3d 21 31 2c 6e 3d 6e 75 6c 6c 29
                                                                                                                                                                                                                                                                                            Data Ascii: .length;i++)a[i]=await r(e[i]);return a},a=e=>new Promise(((t,n)=>{const i=new XMLHttpRequest;i.open("GET",e),i.send(),i.onreadystatechange=()=>{if(4===i.readyState)if(200==i.status)try{t(JSON.parse(i.response))}catch(e){n()}else n()}})),o=(e,t=!1,n=null)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 61 6d 65 2c 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 69 2e 70 72 6f 74 6f 63 6f 6c 2c 6e 2e 70 6f 72 74 3d 69 2e 70 6f 72 74 2c 6e 2e 68 72 65 66 7d 7d 2c 35 35 39 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 47 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4c 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 54 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 68 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 71 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 39 35 34 29 2c 72 3d 6e 28 32 31 36 31 35 29 3b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                                                                            Data Ascii: ame,n.protocol=i.protocol,n.port=i.port,n.href}},55941:function(e,t,n){n.d(t,{Fc:function(){return g},G6:function(){return l},LU:function(){return m},TT:function(){return u},h5:function(){return p},qx:function(){return c}});var i=n(5954),r=n(21615);const
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 65 7c 7c 22 66 69 72 73 74 72 65 63 68 61 72 67 65 22 3d 3d 65 7c 7c 22 72 65 63 68 61 72 67 65 22 3d 3d 65 29 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 77 2e 68 29 28 29 3f 2e 75 73 65 72 49 6e 66 6f 73 3f 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 6f 3d 7b 2e 2e 2e 74 2c 70 6c 61 74 66 6f 72 6d 3a 69 2c 73 69 74 65 43 6f 64 65 3a 72 2c 75 73 65 72 6e 61 6d 65 3a 61 7d 3b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 38 32 35 29 29 2e 74 68 65 6e 28 28 28 7b 74 72 61 63 65 3a 74 7d 29 3d 3e 7b 74 28 65 2c 6f 2c 21 30 29 7d 29 29 7d 7d 63 61 74 63 68 28 63 29 7b 7d 7d 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 73 69 74 65 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 77 2e 68 29 28 29 3b 6c 65 74 20 74 3b
                                                                                                                                                                                                                                                                                            Data Ascii: e||"firstrecharge"==e||"recharge"==e){const a=(0,w.h)()?.userInfos?.username||"",o={...t,platform:i,siteCode:r,username:a};Promise.resolve().then(n.bind(n,5825)).then((({trace:t})=>{t(e,o,!0)}))}}catch(c){}}const E=()=>{const{siteInfos:e}=(0,w.h)();let t;
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 75 2e 43 4c 4f 53 45 44 7d 67 65 74 20 62 69 6e 61 72 79 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 73 3f 74 68 69 73 2e 5f 77 73 2e 62 69 6e 61 72 79 54 79 70 65 3a 74 68 69 73 2e 5f 62 69 6e 61 72 79 54 79 70 65 7d 73 65 74 20 62 69 6e 61 72 79 54 79 70 65 28 65 29 7b 74 68 69 73 2e 5f 62 69 6e 61 72 79 54 79 70 65 3d 65 2c 74 68 69 73 2e 5f 77 73 26 26 28 74 68 69 73 2e 5f 77 73 2e 62 69 6e 61 72 79 54 79 70 65 3d 65 29 7d 67 65 74 20 72 65 74 72 79 43 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 74 68 69 73 2e 5f 72 65 74 72 79 43 6f 75 6e 74 2c 30 29 7d 67 65 74 20 62 75 66 66 65 72 65 64 41 6d 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 51 75 65
                                                                                                                                                                                                                                                                                            Data Ascii: {return u.CLOSED}get binaryType(){return this._ws?this._ws.binaryType:this._binaryType}set binaryType(e){this._binaryType=e,this._ws&&(this._ws.binaryType=e)}get retryCount(){return Math.max(this._retryCount,0)}get bufferedAmount(){return this._messageQue
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 33 36 35 36 38 29 2c 6e 65 3d 6e 2e 6e 28 74 65 29 2c 69 65 3d 6e 28 32 37 33 36 31 29 2c 72 65 3d 6e 2e 6e 28 69 65 29 2c 61 65 3d 6e 28 33 36 39 36 38 29 2c 6f 65 3d 6e 2e 6e 28 61 65 29 2c 73 65 3d 6e 28 36 32 39 33 33 29 2c 63 65 3d 6e 28 37 30 37 35 33 29 2c 6c 65 3d 6e 28 33 30 37 32 37 29 2c 75 65 3d 22 73 45 77 4f 77 70 67 38 53 38 52 68 31 42 35 44 6c 4d 61 4c 22 2c 64 65 3d 22 55 38 71 62 78 6a 51 30 38 79 46 55 32 67 46 36 70 4a 4b 70 22 2c 68 65 3d 22 4b 51 4e 48 78 63 7a 69 43 30 39 73 69 56 59 33 49 52 41 47 22 2c 6d 65 3d 22 64 76 65 4e 68 36 48 74 68 63 76 55 76 35 74 55 4d 47 5a 68 22 2c 67 65 3d 22 69 6e 33 73 78 46 54 59 36 73 62 55 65 33 67 55 37 79 79 67 22 2c 70 65 3d 22 53 75 34 32 30 71 63 42 6e 57 4e 55 6c 65 71 4d 59 48 56 49 22
                                                                                                                                                                                                                                                                                            Data Ascii: 36568),ne=n.n(te),ie=n(27361),re=n.n(ie),ae=n(36968),oe=n.n(ae),se=n(62933),ce=n(70753),le=n(30727),ue="sEwOwpg8S8Rh1B5DlMaL",de="U8qbxjQ08yFU2gF6pJKp",he="KQNHxcziC09siVY3IRAG",me="dveNh6HthcvUv5tUMGZh",ge="in3sxFTY6sbUe3gU7yyg",pe="Su420qcBnWNUleqMYHVI"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 22 29 2c 5b 44 2e 6a 4c 2e 46 69 72 73 74 43 68 61 72 67 65 5d 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 52 65 43 6f 64 65 22 29 2c 5b 44 2e 6a 4c 2e 49 6e 76 69 74 61 74 69 6f 6e 4c 69 6e 6b 5d 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6d 70 6c 65 74 65 64 52 65 67 69 73 74 72 61 74 69 6f 6e 22 29 7d 5b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 43 6f 6e 66 69 67 3f 2e 63 6f 64 65 54 79 70 65 5d 7c 7c 22 22 7d 72 65 6e 64 65 72 52 65 63 65 69 76 65 64 53 75 63 63 65 73 73 43 6f 6d 70 6f
                                                                                                                                                                                                                                                                                            Data Ascii: bby.event.discountCode.congratulations"),[D.jL.FirstCharge]:()=>e("lobby.event.discountCode.congratulationsReCode"),[D.jL.InvitationLink]:()=>e("lobby.event.discountCode.completedRegistration")}[this.contentConfig?.codeType]||""}renderReceivedSuccessCompo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 68 2e 44 61 69 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 41 63 63 75 6d 75 6c 61 74 69 76 65 2c 72 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 63 75 6d 75 6c 61 74 69 76 65 72 65 43 68 61 72 67 65 22 29 5d 2c 5b 74 68 69 73 2e 65 76 65 6e 74 2e 74 65 6d 70 6c 61 74 65 3d 3d 3d 61 2e 64 46 2e 44 65 70 6f 73 69 74 26 26 6e 3d 3d 3d 61 2e 4c 68 2e 4d 6f 6e 74 68 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 53 69 6e 67 6c 65 2c 72 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 6c 69 73 74 65 64 52 65 77 61 72 64 73 2e 70 65 72 4d 6f 6e 74 68 50 61 79 22 29 5d 2c 5b 74 68 69 73 2e 65 76 65 6e 74 2e 74 65 6d 70 6c 61 74 65 3d 3d 3d 61 2e 64 46 2e 44 65 70 6f 73 69 74 26 26 6e 3d 3d 3d 61 2e 4c 68 2e 57 65 65 6b 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 53 69 6e 67 6c 65 2c 72 28
                                                                                                                                                                                                                                                                                            Data Ascii: h.Daily&&t===a.ud.Accumulative,r("lobby.event.cumulativereCharge")],[this.event.template===a.dF.Deposit&&n===a.Lh.Monthly&&t===a.ud.Single,r("lobby.event.listedRewards.perMonthPay")],[this.event.template===a.dF.Deposit&&n===a.Lh.Weekly&&t===a.ud.Single,r(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 34 31 35 39 29 3b 6c 65 74 20 5f 65 3d 28 6d 65 3d 28 30 2c 67 2e 77 41 29 28 7b 6e 61 6d 65 3a 22 45 76 65 6e 74 49 74 65 6d 53 69 67 6e 22 7d 29 2c 67 65 3d 28 30 2c 67 2e 66 49 29 28 29 2c 70 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 66 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 79 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 62 65 3d 28 30 2c 67 2e 52 6c 29 28 29 2c 76 65 3d 28 30 2c 70 2e 4b 34 29 28 29 2c 6d 65 28 28 43 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 67 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 75 2e 5a 29 28 74 68 69 73 2c 22 69 73 41 66 74 65 72 52 65 63 68 61
                                                                                                                                                                                                                                                                                            Data Ascii: 4159);let _e=(me=(0,g.wA)({name:"EventItemSign"}),ge=(0,g.fI)(),pe=(0,g.fI)({required:!0}),fe=(0,g.fI)({required:!0}),ye=(0,g.fI)({required:!0}),be=(0,g.Rl)(),ve=(0,p.K4)(),me((Ce=class extends g.XY{constructor(...e){super(...e),(0,u.Z)(this,"isAfterRecha


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            23192.168.2.549736108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC635OUTGET /assets/main~ff90cf7f.e36056cb0a1f7387e5a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 325546
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: yK1uGLnsF6UovZ79At87xw==
                                                                                                                                                                                                                                                                                            Etag: "C8AD6E18B9EC17A528BD9EFD02DF3BC7"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:34 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14663886191892107847
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0D14BBC3735B0ACBD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: c1f1fa39a9b908e26d37066b65efb2ee
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 33 31 5d 2c 7b 31 30 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 66 6f 72 6d 49 74 65 6d 53 65 6c 65 63 74 3a 22 5a 66 55 5a 43 5a 71 34 72 56 58 69 51 71 54 33 56 53 4b 46 22 2c 70 6c 32 30 3a 22 79 34 36 4c 64 53 77 5f 56 6d 55 41 76 69 62 45 78 6c 69 5f 22 2c 70 6c 36 30 3a 22 52 72 46 4b 32 46 31 49 66 6c 4e 79 6c 79 37 6f 4b 58 69 79 22 2c 70 6c 36 38 3a 22 61 6a 41 77 39 42 68 41 59 6c 73 4b 4d 61 48 38 7a 54 41 62 22 2c 70 6c 4f 6e 6c 79 53 65 67 6d 65 6e 74 3a 22 50 62 6c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"Pbl
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4f 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 69 6e 67 4d 6f 64 61 6c 22 2c 5b 78 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4c 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 75 73 69 63 4d 6f 64 61 6c 22 2c 5b 6b 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                                                                                                                            Data Ascii: configurable:!0,enumerable:!0,writable:!0,initializer:null}),Oe=(0,qe.Z)(j.prototype,"pingModal",[x],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),Le=(0,qe.Z)(j.prototype,"musicModal",[k],{configurable:!0,enumerable:!0,writable:!0,initiali
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 72 28 29 7b 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 61 63 74 69 76 69 74 79 49 64 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 61 63 74 69 76 69 74 79 4e 61 6d 65 22 2c 22 22 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 74 65 6d 70 6c 61 74 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 53 68 6f 77 54 69 6d 65 22 2c 30 29 7d 7d 72 2e 69 6d 6d 69 74 50 6f 70 46 69 72 73 74 43 68 61 72 67 65 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 6e 65 77 20 72 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 63 74 69 76 69 74 79 49 64 3d 74 2e 69 64 2c 65 2e 61 63 74
                                                                                                                                                                                                                                                                                            Data Ascii: r(){(0,o.Z)(this,"activityId",0),(0,o.Z)(this,"activityName",""),(0,o.Z)(this,"startTime",0),(0,o.Z)(this,"endTime",0),(0,o.Z)(this,"template",0),(0,o.Z)(this,"endShowTime",0)}}r.immitPopFirstChargeConfig=function(e=new r,t){return e.activityId=t.id,e.act
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 22 29 2c 62 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 53 2e 5a 29 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 56 61 6c 75 65 73 22 2c 5b 79 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 56 61 6c 75 65 73 22 29 2c 62 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 3d 62 29 29 7c 7c 66 29 3b 76 61 72 20 63 65 2c 6c 65 3d 69 28 35 33 35 37 39 29 2c 64 65 3d 22 58 35 65 6f 67 66 71 76 62 78 44 5f 63 6b 5a 56 51 53 6c 6c 22 2c 75 65 3d 22 63 5a 38 67 66 6c 47 77 37 62 4a 44 4f 37 4c 43 73 4d 6a 77
                                                                                                                                                                                                                                                                                            Data Ascii: opertyDescriptor(b.prototype,"onValidate"),b.prototype),(0,S.Z)(b.prototype,"onValidateValues",[y],Object.getOwnPropertyDescriptor(b.prototype,"onValidateValues"),b.prototype),f=b))||f);var ce,le=i(53579),de="X5eogfqvbxD_ckZVQSll",ue="cZ8gflGw7bJDO7LCsMjw
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 46 6f 72 6d 4d 6f 64 61 6c 22 2c 4f 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 50 68 6f 6e 65 43 6f 64 65 22 2c 4c 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 45 6d 61 69 6c 43 6f 64 65 22 2c 44 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 53 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 4e 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 53 75 67 67 65 73 74 69 6f 6e 22 2c 49 74 2c 74 68 69 73 29 2c 28 30 2c 45 2e 5a 29 28 74 68 69 73 2c 22 76 69 73 69 62 6c 65 50 61 73 73 77 6f 72 64 22 2c 21 31 29 2c 28 30 2c 45
                                                                                                                                                                                                                                                                                            Data Ascii: uctor(...e){super(...e),(0,w.Z)(this,"refFormModal",Ot,this),(0,w.Z)(this,"refPhoneCode",Lt,this),(0,w.Z)(this,"refEmailCode",Dt,this),(0,w.Z)(this,"refScrollContainer",Nt,this),(0,w.Z)(this,"refSuggestion",It,this),(0,E.Z)(this,"visiblePassword",!1),(0,E
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 54 73 78 2c 7b 73 6c 6f 74 3a 22 70 72 65 66 69 78 22 2c 61 74 74 72 73 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 7b 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 72 65 6e 64 65 72 3a 28 29 3d 3e 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 69 6e 76 69 74 65 2d 70 72 69 66 69 78 2d 77 72 61 70 22 7d 2c 5b 65 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22 2c 7b 63 6c 61 73 73 3a 22 69 6e 76 69 74 65 72 2d 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 70 72 69 74 65 3a 28 30 2c 55 2e 54 39 29 28 22 69 6e 70 75 74 5f 69 63 6f 6e 5f 79 71 6d 22 29 7d 7d 29 2c 21 61 26 26 74 68 69 73 2e 66 6f 72 6d 4f 70 74 69 6f 6e 73 2e 69 6e 76 69 74 65 2e 72 65 71 75 69 72 65 64 26 26 21 74 68 69 73 2e 66 6f 72 6d 2e 69 6e 76 69 74 65 72 49 64 26 26 65 28 22 73 70 61 6e 22 2c 5b 22 2a 22
                                                                                                                                                                                                                                                                                            Data Ascii: Tsx,{slot:"prefix",attrs:{component:{functional:!0,render:()=>e("div",{class:"invite-prifix-wrap"},[e("icon-sprite",{class:"inviter-icon",attrs:{sprite:(0,U.T9)("input_icon_yqm")}}),!a&&this.formOptions.invite.required&&!this.form.inviterId&&e("span",["*"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 73 50 61 67 65 3a 21 31 2c 70 61 67 65 4d 6f 64 65 42 65 66 6f 72 65 52 6f 75 74 65 3a 6e 75 6c 6c 2c 72 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 69 6e 67 3a 21 31 2c 6c 6f 67 69 6e 53 65 63 75 72 69 74 79 56 65 72 69 66 79 3a 6f 2e 7a 31 2e 44 45 46 41 55 4c 54 7d 29 2c 67 65 74 74 65 72 73 3a 7b 67 65 74 50 61 73 73 49 6e 70 75 74 52 65 67 45 78 70 3a 28 29 3d 3e 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 21 40 23 24 25 5e 26 2a 5f 3d 2b 5c 2d 2c 2e 2f 3f 28 29 5d 2f 67 2c 67 65 74 54 68 65 6d 65 28 29 7b 63 6f 6e 73 74 7b 68 6f 6d 65 4c 61 79 6f 75 74 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 6e 2e 68 29 28 29 3b 6c 65 74 20 74 3d 65 3f 2e 63 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 3f 2e 72 65 67 69 73 74 65 72 4c 6f 67 69 6e 3b 74 7c 7c 28 74 3d 22 31 22 29 3b 63 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: sPage:!1,pageModeBeforeRoute:null,registerProcessing:!1,loginSecurityVerify:o.z1.DEFAULT}),getters:{getPassInputRegExp:()=>/[^a-zA-Z0-9!@#$%^&*_=+\-,./?()]/g,getTheme(){const{homeLayoutInfos:e}=(0,n.h)();let t=e?.commonConfig?.registerLogin;t||(t="1");con
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 33 22 29 3b 63 61 73 65 20 45 2e 53 55 43 43 45 53 53 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 31 22 29 3b 63 61 73 65 20 45 2e 54 49 4d 45 4f 55 54 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 34 22 29 3b 63 61 73 65 20 45 2e 46 41 49 4c 45 44 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 32 22 29 3b 63 61 73 65 20 45 2e 43 4f 4e 46 49 52 4d 45 44 3a 63 61 73 65 20 45 2e 4e 45
                                                                                                                                                                                                                                                                                            Data Ascii: :return(0,s.XY)("sprite_main_comm_icon_pay_3");case E.SUCCESS:return(0,s.XY)("sprite_main_comm_icon_pay_1");case E.TIMEOUT:return(0,s.XY)("sprite_main_comm_icon_pay_4");case E.FAILED:return(0,s.XY)("sprite_main_comm_icon_pay_2");case E.CONFIRMED:case E.NE
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 72 22 29 2b 22 5c 6e 22 2b 6f 7d 29 7d 29 29 2c 74 68 69 73 2e 66 65 74 63 68 53 74 61 74 75 73 2e 77 61 6c 6c 65 74 44 65 74 61 69 6c 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 2c 61 73 79 6e 63 20 62 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 28 29 7b 63 6f 6e 73 74 7b 61 63 74 69 76 65 50 6c 61 74 66 6f 72 6d 4d 65 74 68 6f 64 3a 65 2c 61 63 74 69 76 65 50 6c 61 74 66 6f 72 6d 43 61 74 65 67 6f 72 79 3a 74 2c 73 69 67 6e 4b 65 79 3a 69 7d 3d 74 68 69 73 2c 6f 3d 65 2c 72 3d 74 3f 2e 75 72 6c 2c 7b 74 3a 73 7d 3d 28 30 2c 79 2e 51 54 29 28 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 41 2e 5a 2e 6d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 65 72 72 6f 72 22 2c 63 6f 6e 74 65 6e 74 3a 73 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 70 61 79 2e 70 61 79
                                                                                                                                                                                                                                                                                            Data Ascii: r")+"\n"+o})})),this.fetchStatus.walletDetail.loading=!1},async bindUPAYWallet(){const{activePlatformMethod:e,activePlatformCategory:t,signKey:i}=this,o=e,r=t?.url,{t:s}=(0,y.QT)();if(!r)return void A.Z.message({type:"error",content:s("lobby.modal.pay.pay
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 74 68 57 68 6f 6c 65 3d 35 5d 3d 22 4d 6f 6e 74 68 57 68 6f 6c 65 22 7d 28 75 7c 7c 28 75 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 74 61 73 6b 49 64 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 74 65 6d 70 6c 61 74 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 69 73 55 73 65 72 44 69 73 61 62 6c 65 64 50 6f 70 22 2c 21 31 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 63 6f 6e 74 65 6e 74 22 2c 22 22 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 63 79 63 6c 65 54 79 70 65 22 2c 76
                                                                                                                                                                                                                                                                                            Data Ascii: thWhole=5]="MonthWhole"}(u||(u={}));class h{constructor(e){(0,n.Z)(this,"taskId",0),(0,n.Z)(this,"template",0),(0,n.Z)(this,"isUserDisabledPop",!1),(0,n.Z)(this,"startTime",0),(0,n.Z)(this,"endTime",0),(0,n.Z)(this,"content",""),(0,n.Z)(this,"cycleType",v


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            24192.168.2.549740108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC455OUTGET /assets/15151.7a280e28d0f3dc6137c9.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 201235
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: VA1xKHQl2xZeZRo+HTpyFg==
                                                                                                                                                                                                                                                                                            Etag: "540D71287425DB165E651A3E1D3A7216"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:08 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1350402524115671172
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0DA8A793432D6761A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 73a4e6a05a236cba60e35f399da3b153
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15690INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 35 31 35 31 2e 37 61 32 38 30 65 32 38 64 30 66 33 64 63 36 31 33 37 63 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 31 35 31 5d 2c 7b 36 36 32 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 31 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 7d 2c 33 31 30 33 32 3a 66 75 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 15151.7a280e28d0f3dc6137c9.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[15151],{66248:function(t,e,n){"use strict";n.r(e)},1307:function(t,e,n){"use strict";n.r(e)},31032:fun
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 31 38 30 20 37 36 2e 34 38 33 20 34 32 2e 32 35 37 29 22 7d 7d 29 2c 74 28 22 70 61 74 68 22 2c 7b 61 74 74 72 73 3a 7b 64 3a 22 4d 37 33 2e 32 31 36 20 30 63 2d 36 2e 30 39 33 20 36 2e 32 32 35 2d 39 2e 38 34 39 20 31 34 2e 37 34 37 2d 39 2e 38 34 39 20 32 34 2e 31 34 36 20 30 20 39 2e 33 39 38 20 33 2e 37 35 36 20 31 37 2e 39 32 20 39 2e 38 34 39 20 32 34 2e 31 34 35 22 2c 73 74 72 6f 6b 65 3a 22 75 72 6c 28 23 22 2b 6f 2b 22 34 29 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 31 38 30 20 38 39 2e 37 39 31 20 34 32 2e 31 34 36 29 22 7d 7d 29 5d 29 2c 74 28 22 67 22 2c 7b 61 74 74 72 73 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 33 31 20 31 30 35 29 22 2c 22 66
                                                                                                                                                                                                                                                                                            Data Ascii: ansform:"rotate(-180 76.483 42.257)"}}),t("path",{attrs:{d:"M73.216 0c-6.093 6.225-9.849 14.747-9.849 24.146 0 9.398 3.756 17.92 9.849 24.145",stroke:"url(#"+o+"4)",transform:"rotate(-180 89.791 42.146)"}})]),t("g",{attrs:{transform:"translate(31 105)","f
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 2c 6e 3d 65 2e 77 72 61 70 2c 72 3d 65 2e 63 6f 6e 74 65 6e 74 3b 69 66 28 6e 26 26 72 26 26 21 31 21 3d 3d 74 2e 73 63 72 6f 6c 6c 61 62 6c 65 29 7b 76 61 72 20 69 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2c 61 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 3b 28 74 2e 73 63 72 6f 6c 6c 61 62 6c 65 7c 7c 61 3e 69 29 26 26 28 30 2c 6f 2e 64 31 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 66 66 73 65 74 3d 2d 61 2c 74 2e 64 75 72 61 74 69 6f 6e 3d 61 2f 74 2e 73 70 65 65 64 2c 74 2e 77 72 61 70 57 69 64 74 68 3d 69 2c 74 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 3d 61 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: ((function(){var e=t.$refs,n=e.wrap,r=e.content;if(n&&r&&!1!==t.scrollable){var i=n.getBoundingClientRect().width,a=r.getBoundingClientRect().width;(t.scrollable||a>i)&&(0,o.d1)((function(){t.offset=-a,t.duration=a/t.speed,t.wrapWidth=i,t.contentWidth=a})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 70 72 6f 70 73 3a 7b 64 69 73 61 62 6c 65 64 3a 42 6f 6f 6c 65 61 6e 2c 76 65 72 74 69 63 61 6c 3a 42 6f 6f 6c 65 61 6e 2c 72 61 6e 67 65 3a 42 6f 6f 6c 65 61 6e 2c 62 61 72 48 65 69 67 68 74 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 62 75 74 74 6f 6e 53 69 7a 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 61 63 74 69 76 65 43 6f 6c 6f 72 3a 53 74 72 69 6e 67 2c 69 6e 61 63 74 69 76 65 43 6f 6c 6f 72 3a 53 74 72 69 6e 67 2c 6d 69 6e 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 30 7d 2c 6d 61 78 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 31 30 30 7d 2c 73 74 65 70 3a 7b 74 79 70 65 3a 5b 4e 75 6d 62 65 72 2c 53 74 72 69 6e 67 5d 2c 64 65 66 61
                                                                                                                                                                                                                                                                                            Data Ascii: props:{disabled:Boolean,vertical:Boolean,range:Boolean,barHeight:[Number,String],buttonSize:[Number,String],activeColor:String,inactiveColor:String,min:{type:[Number,String],default:0},max:{type:[Number,String],default:100},step:{type:[Number,String],defa
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 61 63 74 69 76 65 43 6f 6c 6f 72 3a 65 2e 74 69 74 6c 65 49 6e 61 63 74 69 76 65 43 6f 6c 6f 72 7d 2c 73 74 79 6c 65 3a 74 2e 74 69 74 6c 65 53 74 79 6c 65 2c 63 6c 61 73 73 3a 74 2e 74 69 74 6c 65 43 6c 61 73 73 2c 73 63 6f 70 65 64 53 6c 6f 74 73 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 6c 6f 74 73 28 22 74 69 74 6c 65 22 29 7d 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6f 6e 43 6c 69 63 6b 28 74 2c 69 29 7d 7d 7d 29 7d 29 29 2c 73 3d 6e 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 77 72 61 70 22 2c 63 6c 61 73 73 3a 5b 49 28 22 77 72 61 70 22 2c 7b 73 63 72 6f 6c 6c 61 62 6c 65 3a 6f 7d 29 2c 28 74 3d 7b 7d 2c 74 5b 66 2e 72 35 5d 3d 22 6c 69 6e 65 22 3d 3d 3d 72 26 26 74 68
                                                                                                                                                                                                                                                                                            Data Ascii: activeColor:e.titleInactiveColor},style:t.titleStyle,class:t.titleClass,scopedSlots:{default:function(){return t.slots("title")}},on:{click:function(){e.onClick(t,i)}}})})),s=n("div",{ref:"wrap",class:[I("wrap",{scrollable:o}),(t={},t[f.r5]="line"===r&&th
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 28 6e 29 7b 72 65 74 75 72 6e 20 67 28 74 5b 6e 5d 2c 65 5b 6e 5d 29 7d 29 29 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 65 5d 26 26 28 74 5b 65 5d 3d 74 5b 65 5d 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 61 70 6f 73 3b 22 29 29 7d 29 29 2c 74 7d 76 61 72 20 62 3d 7b 6e 61 6d 65 3a 22 69 31
                                                                                                                                                                                                                                                                                            Data Ascii: (n){return g(t[n],e[n])}))}catch(l){return!1}}function y(t){return null!=t&&Object.keys(t).forEach((function(e){"string"==typeof t[e]&&(t[e]=t[e].replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&apos;"))})),t}var b={name:"i1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 61 63 6b 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 5f 66 61 6c 6c 62 61 63 6b 52 6f 6f 74 57 69 74 68 45 6d 70 74 79 53 74 72 69 6e 67 3f 21 74 3a 75 28 74 29 29 26 26 21 75 28 74 68 69 73 2e 5f 72 6f 6f 74 29 26 26 74 68 69 73 2e 5f 66 61 6c 6c 62 61 63 6b 52 6f 6f 74 7d 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 53 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 3f 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 2e 74 65 73 74 28 74 29 3a 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63
                                                                                                                                                                                                                                                                                            Data Ascii: ackRoot=function(t){return(this._fallbackRootWithEmptyString?!t:u(t))&&!u(this._root)&&this._fallbackRoot},U.prototype._isSilentFallbackWarn=function(t){return this._silentFallbackWarn instanceof RegExp?this._silentFallbackWarn.test(t):this._silentFallbac
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 74 74 65 72 6e 3a 6e 75 6c 6c 7d 29 3b 72 65 74 75 72 6e 20 4c 28 74 2c 65 29 7d 28 74 2c 65 29 3a 6b 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 42 28 74 5b 69 5d 2c 65 2c 6e 29 2e 73 6f 75 72 63 65 29 3b 72 65 74 75 72 6e 20 4c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 22 2b 72 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 50 28 6e 29 29 2c 65 29 7d 28 74 2c 65 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 28 41 28 74 2c 6e 29 2c 65 2c 6e 29 7d 28 74 2c 65 2c 6e 29 7d 24 2e 70 61 72 73 65 3d 53 2c 24 2e 63 6f 6d 70 69 6c 65 3d 54 2c 24 2e 74 6f 6b 65 6e 73 54 6f 46 75 6e 63 74 69
                                                                                                                                                                                                                                                                                            Data Ascii: ttern:null});return L(t,e)}(t,e):k(t)?function(t,e,n){for(var r=[],i=0;i<t.length;i++)r.push(B(t[i],e,n).source);return L(new RegExp("(?:"+r.join("|")+")",P(n)),e)}(t,e,n):function(t,e,n){return j(A(t,n),e,n)}(t,e,n)}$.parse=S,$.compile=T,$.tokensToFuncti
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 3b 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 74 28 74 2e 66 75 6c 6c 50 61 74 68 29 2c 73 74 28 72 2e 72 6f 75 74 65 72 2c 74 2c 69 2c 21 31 29 2c 65 26 26 65 28 74 29 7d 29 2c 6e 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 73 75 72 65 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 66 75 6c 6c 50 61 74 68 3b 42 74 28 29 21 3d 3d 65 26 26 28 74 3f 52 74 28 65 29 3a 48 74 28 65 29 29 7d 2c 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                            Data Ascii: {var r=this,i=this.current;this.transitionTo(t,(function(t){Ht(t.fullPath),st(r.router,t,i,!1),e&&e(t)}),n)},e.prototype.go=function(t){window.history.go(t)},e.prototype.ensureURL=function(t){var e=this.current.fullPath;Bt()!==e&&(t?Rt(e):Ht(e))},e.protot
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 63 74 69 6f 6e 22 21 3d 3d 48 74 28 65 2e 74 79 70 65 29 3f 72 2e 63 61 6c 6c 28 74 29 3a 72 7d 28 72 2c 69 2c 74 29 3b 76 61 72 20 75 3d 6b 74 3b 24 74 28 21 30 29 2c 54 74 28 61 29 2c 24 74 28 75 29 7d 72 65 74 75 72 6e 20 61 7d 76 61 72 20 52 74 3d 2f 5e 5c 73 2a 66 75 6e 63 74 69 6f 6e 20 28 5c 77 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 48 74 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 52 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 48 74 28 74 29 3d 3d 3d 48 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 74 2c 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 7a 74 28
                                                                                                                                                                                                                                                                                            Data Ascii: ction"!==Ht(e.type)?r.call(t):r}(r,i,t);var u=kt;$t(!0),Tt(a),$t(u)}return a}var Rt=/^\s*function (\w+)/;function Ht(t){var e=t&&t.toString().match(Rt);return e?e[1]:""}function zt(t,e){return Ht(t)===Ht(e)}function Zt(t,e){if(!Array.isArray(e))return zt(


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            25192.168.2.549741108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC465OUTGET /assets/vendor~5a94f17d.4cf93f0c0e01cc0553bc.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 194254
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: ZTQ0sOYhak2cgHRjdZ76yw==
                                                                                                                                                                                                                                                                                            Etag: "653434B0E6216A4D9C807463759EFACB"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:28 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1920365771190182233
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C09DB578373640CB6E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 21
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: e6b87b9cce193d56d11174694376a009
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 7e 35 61 39 34 66 31 37 64 2e 34 63 66 39 33 66 30 63 30 65 30 31 63 63 30 35 35 33 62 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 39 31 33 5d 2c 7b 33 36 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see vendor~5a94f17d.4cf93f0c0e01cc0553bc.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57913],{36568:function(t){"use strict";function e(){return e=Object.assign||function(t){for(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 3d 70 2e 70 61 67 65 58 2d 72 2e 70 61 67 65 58 2c 68 3d 70 2e 70 61 67 65 59 2d 72 2e 70 61 67 65 59 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 69 66 28 21 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 69 3d 74 3b 69 26 26 69 21 3d 3d 65 3b 29 7b 69 66 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 66 2e 63 6f 6e 73 75 6d 69 6e 67 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 61 3d 6e 28 69 29 3b 69 66 28 6f 26 26 61 2e 6f 76 65 72 66 6c 6f 77 59 2e 6d 61 74 63 68 28 2f 28 73 63 72 6f 6c 6c 7c 61 75 74 6f 29 2f 29 29 7b 76 61 72 20 73 3d 69 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 73 3e 30 26 26 28 69 2e 73 63 72 6f 6c
                                                                                                                                                                                                                                                                                            Data Ascii: =p.pageX-r.pageX,h=p.pageY-r.pageY;if(function(t,r,o){if(!e.contains(t))return!1;for(var i=t;i&&i!==e;){if(i.classList.contains(f.consuming))return!0;var a=n(i);if(o&&a.overflowY.match(/(scroll|auto)/)){var s=i.scrollHeight-i.clientHeight;if(s>0&&(i.scrol
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 70 74 68 3a 35 2c 69 67 6e 6f 72 65 51 75 65 72 79 50 72 65 66 69 78 3a 21 31 2c 69 6e 74 65 72 70 72 65 74 4e 75 6d 65 72 69 63 45 6e 74 69 74 69 65 73 3a 21 31 2c 70 61 72 61 6d 65 74 65 72 4c 69 6d 69 74 3a 31 65 33 2c 70 61 72 73 65 41 72 72 61 79 73 3a 21 30 2c 70 6c 61 69 6e 4f 62 6a 65 63 74 73 3a 21 31 2c 73 74 72 69 63 74 4e 75 6c 6c 48 61 6e 64 6c 69 6e 67 3a 21 31 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 23 28 5c 64 2b 29 3b 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 7d 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                            Data Ascii: pth:5,ignoreQueryPrefix:!1,interpretNumericEntities:!1,parameterLimit:1e3,parseArrays:!0,plainObjects:!1,strictNullHandling:!1},s=function(t){return t.replace(/&#(\d+);/g,(function(t,e){return String.fromCharCode(parseInt(e,10))}))},c=function(t,e){return
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 2c 6e 3d 30 2c 72 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 6e 5d 2c 69 3d 74 5b 22 70 61 64 64 69 6e 67 2d 22 2b 6f 5d 3b 65 5b 6f 5d 3d 64 28 69 29 7d 72 65 74 75 72 6e 20 65 7d 28 72 29 2c 69 3d 6f 2e 6c 65 66 74 2b 6f 2e 72 69 67 68 74 2c 61 3d 6f 2e 74 6f 70 2b 6f 2e 62 6f 74 74 6f 6d 2c 73 3d 64 28 72 2e 77 69 64 74 68 29 2c 63 3d 64 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 26 26 28 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2b 69 29 21 3d 3d 65 26 26 28 73 2d 3d 68 28 72 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 29 2b 69 29 2c 4d 61 74 68 2e 72 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ,n=0,r=["top","right","bottom","left"];n<r.length;n++){var o=r[n],i=t["padding-"+o];e[o]=d(i)}return e}(r),i=o.left+o.right,a=o.top+o.bottom,s=d(r.width),c=d(r.height);if("border-box"===r.boxSizing&&(Math.round(s+i)!==e&&(s-=h(r,"left","right")+i),Math.ro
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 61 2d 72 2e 61 29 2a 69 2b 72 2e 61 7d 29 7d 2c 70 2e 72 65 61 64 61 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 70 28 74 29 2c 72 3d 70 28 65 29 3b 72 65 74 75 72 6e 28 6f 2e 6d 61 78 28 6e 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 2c 72 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 29 2b 2e 30 35 29 2f 28 6f 2e 6d 69 6e 28 6e 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 2c 72 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 29 29 2b 2e 30 35 29 7d 2c 70 2e 69 73 52 65 61 64 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 70 2e 72 65 61 64 61 62 69 6c 69 74 79 28 74 2c 65 29 3b 73 77 69 74 63 68 28 6f 3d 21 31 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e
                                                                                                                                                                                                                                                                                            Data Ascii: a-r.a)*i+r.a})},p.readability=function(t,e){var n=p(t),r=p(e);return(o.max(n.getLuminance(),r.getLuminance())+.05)/(o.min(n.getLuminance(),r.getLuminance())+.05)},p.isReadable=function(t,e,n){var r,o,i=p.readability(t,e);switch(o=!1,(r=function(t){var e,n
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 70 65 4f 66 28 74 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 61 3d 6f 2e 64 65 66 61 75 6c 74 2e 65 6e 74 69 74 79 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2e 61 74 74 72 73 3b 69 66 28 21 31 3d 3d 3d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 67 6e 6f 72 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 64 65 66 61 75 6c 74 73 2e 69 67 6e 6f 72 65 29 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 6d 61 70 28 28 74 3d 3e 74 2e 6e 61 6d 65 29 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 65 2e 69 6e 63 6c 75 64 65 73 28 74 29
                                                                                                                                                                                                                                                                                            Data Ascii: peOf(t).constructor===Object.getPrototypeOf(this).constructor,a=o.default.entity(this.constructor).attrs;if(!1===(null!==(r=null==n?void 0:n.ignore)&&void 0!==r?r:e.defaults.ignore)){const e=a.map((t=>t.name)),n=Object.keys(this).filter((t=>!e.includes(t)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 63 65 6f 66 20 57 65 61 6b 4d 61 70 29 7d 2c 77 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 53 65 74 26 26 77 28 6e 65 77 20 57 65 61 6b 53 65 74 29 2c 65 2e 69 73 57 65 61 6b 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 28 74 29 7d 2c 5f 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 5f 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 29 2c 65 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 3d 4f 2c 53 2e 77 6f 72 6b 69 6e 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69
                                                                                                                                                                                                                                                                                            Data Ascii: ceof WeakMap)},w.working="undefined"!=typeof WeakSet&&w(new WeakSet),e.isWeakSet=function(t){return w(t)},_.working="undefined"!=typeof ArrayBuffer&&_(new ArrayBuffer),e.isArrayBuffer=O,S.working="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataVi
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 2c 61 3d 6e 28 72 2c 69 2e 41 75 74 6f 44 65 73 74 72 6f 79 29 3b 69 66 28 68 28 61 29 29 7b 76 61 72 20 73 3d 63 28 74 2c 65 2c 72 29 3b 73 26 26 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 64 65 73 74 72 6f 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 6f 2e 63 61 6c 6c 28 73 2c 68 28 6e 28 72 2c 69 2e 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 4f 6e 44 65 73 74 72 6f 79 29 29 2c 68 28 6e 28 72 2c 69 2e 43 6c 65 61 6e 75 70 53 74 79 6c 65 73 4f 6e 44 65 73 74 72 6f 79 29 29 29 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 2e 65 78 74 65 6e 64 28 7b 6e 61 6d 65 3a 72 2e 53
                                                                                                                                                                                                                                                                                            Data Ascii: on(t,e,r){var o,a=n(r,i.AutoDestroy);if(h(a)){var s=c(t,e,r);s&&s.initialized&&(null===(o=null==s?void 0:s.destroy)||void 0===o||o.call(s,h(n(r,i.DeleteInstanceOnDestroy)),h(n(r,i.CleanupStylesOnDestroy))))}}}}function v(t){var e;return n.extend({name:r.S
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 6e 29 72 74 28 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 6e 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 5b 74 5d 29 72 74 28 65 5b 74 5d 2c 6f 29 3b 72 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 61 74 28 65 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 69 3d 74 2e 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 2c 61 3d 74 2e 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 3b 72 65 74 75 72 6e 21 30 21 3d 3d 6e 26 26 21 30 21 3d 3d 65 5b 69 5d 26 26 28 64 28 6e 29 26 26 65 5b 69 5d 26 26 28 6e 3d 65 5b 69 5d 2c 65 5b 69 5d 3d 21 30 29 2c 6e 3f 28 64 28 72 29 26 26 28 72 3d 65 5b 61 5d 29 2c 65 5b 61 5d 3d 67 28 6e 29 3f 6e 2e 63 61 6c 6c 28 6f 2c 72 29 3a 6e 2e
                                                                                                                                                                                                                                                                                            Data Ascii: n)rt(e,t);else if(1===n)for(var o in e[t])rt(e[t],o);r[t]=e[t]})),at(e,t,r)}function ct(t,e,n,r){var o=t.component,i=t.metaTemplateKeyName,a=t.contentKeyName;return!0!==n&&!0!==e[i]&&(d(n)&&e[i]&&(n=e[i],e[i]=!0),n?(d(r)&&(r=e[a]),e[a]=g(n)?n.call(o,r):n.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 74 69 6c 73 3d 7b 74 6f 54 79 70 65 3a 73 2c 76 61 6c 69 64 61 74 65 3a 28 2e 2e 2e 74 29 3d 3e 21 21 74 7d 2c 65 7d 29 28 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 74 3d 7b 66 75 6e 63 3a 28 29 3d 3e 7b 7d 2c 62 6f 6f 6c 3a 21 30 2c 73 74 72 69 6e 67 3a 22 22 2c 6e 75 6d 62 65 72 3a 30 2c 61 72 72 61 79 3a 28 29 3d 3e 5b 5d 2c 6f 62 6a 65 63 74 3a 28 29 3d 3e 28 7b 7d 29 2c 69 6e 74 65 67 65 72 3a 30 7d 29 7b 76 61 72 20 65 2c 6e 3b 72 65 74 75 72 6e 20 6e 3d 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 78 7b 73 74 61 74 69 63 20 67 65 74 20 73 65 6e 73 69 62 6c 65 44 65 66 61 75 6c 74 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 73 29 7d 73 74 61 74 69 63 20 73 65 74 20 73 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: tils={toType:s,validate:(...t)=>!!t},e})();function A(t={func:()=>{},bool:!0,string:"",number:0,array:()=>[],object:()=>({}),integer:0}){var e,n;return n=e=class extends x{static get sensibleDefaults(){return Object.assign({},this.defaults)}static set sen


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            26192.168.2.549742184.28.90.27443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=62108
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            27192.168.2.549743108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC455OUTGET /assets/39188.d580a6dcc89f663217d7.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 269022
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16719
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 4gXxV4nzEE/yOUjl2BNRCg==
                                                                                                                                                                                                                                                                                            Etag: "E205F15789F3104FF23948E5D813510A"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:31 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7047507564004654891
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C08A23F73430D31CBF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 31
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: b7400d1ef2b7a2d835f94b5f9ebd1b3c
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15689INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 39 31 38 38 2e 64 35 38 30 61 36 64 63 63 38 39 66 36 36 33 32 31 37 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 38 38 5d 2c 7b 39 36 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 31 36 30 39 29 7d 2c 35 35 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 34 38 36 37 29 2c 73 3d 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 39188.d580a6dcc89f663217d7.js.LICENSE.txt */(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[39188],{9669:function(e,t,n){e.exports=n(51609)},55448:function(e,t,n){"use strict";var r=n(64867),s=n
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 69 6e 4f 62 6a 65 63 74 28 61 29 7c 7c 72 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 20 64 65 74 65 63 74 65 64 20 69 6e 20 22 2b 69 29 3b 6e 2e 70 75 73 68 28 61 29 2c 72 2e 66 6f 72 45 61 63 68 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 69 66 28 21 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6e 29 29 7b 76 61 72 20 6f 2c 6c 3d 69 3f 69 2b 22 2e 22 2b 61 3a 61 3b 69 66 28 6e 26 26 21 69 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 29 69 66 28 72 2e 65 6e 64 73 57 69 74 68 28 61 2c 22 7b 7d 22 29 29 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 6c 73 65 20 69 66 28
                                                                                                                                                                                                                                                                                            Data Ascii: inObject(a)||r.isArray(a)){if(-1!==n.indexOf(a))throw Error("Circular reference detected in "+i);n.push(a),r.forEach(a,(function(n,a){if(!r.isUndefined(n)){var o,l=i?i+"."+a:a;if(n&&!i&&"object"==typeof n)if(r.endsWith(a,"{}"))n=JSON.stringify(n);else if(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 7d 2c 39 31 35 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 39 35 38 29 2c 73 3d 6e 28 31 34 39 39 29 2c 61 3d 6e 28 34 32 36 33 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 28 65 29 3b 72 65 74 75 72 6e 20 31 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 74 5b 30 5d 5b 32 5d 3f 61 28 74 5b 30 5d 5b 30 5d 2c 74 5b 30 5d 5b 31 5d 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 65 7c 7c 72 28 6e 2c 65 2c 74 29 7d 7d 7d 2c 31 36 34 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 30 39 33 39 29 2c 73 3d 6e 28 32 37 33 36 31 29 2c 61 3d 6e 28 37 39 30 39 35 29 2c 69 3d 6e 28 31 35 34 30 33 29 2c 6f 3d 6e 28 38 39 31 36
                                                                                                                                                                                                                                                                                            Data Ascii: },91573:function(e,t,n){var r=n(2958),s=n(1499),a=n(42634);e.exports=function(e){var t=s(e);return 1==t.length&&t[0][2]?a(t[0][0],t[0][1]):function(n){return n===e||r(n,e,t)}}},16432:function(e,t,n){var r=n(90939),s=n(27361),a=n(79095),i=n(15403),o=n(8916
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 65 77 5d 22 2c 6d 3d 63 28 72 29 2c 76 3d 63 28 73 29 2c 67 3d 63 28 61 29 2c 79 3d 63 28 69 29 2c 62 3d 63 28 6f 29 2c 77 3d 6c 3b 28 72 26 26 77 28 6e 65 77 20 72 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 31 29 29 29 21 3d 66 7c 7c 73 26 26 77 28 6e 65 77 20 73 29 21 3d 75 7c 7c 61 26 26 77 28 61 2e 72 65 73 6f 6c 76 65 28 29 29 21 3d 64 7c 7c 69 26 26 77 28 6e 65 77 20 69 29 21 3d 70 7c 7c 6f 26 26 77 28 6e 65 77 20 6f 29 21 3d 68 29 26 26 28 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 2c 6e 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 74 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3a 76 6f 69 64 20 30 2c 72 3d 6e 3f 63 28 6e 29 3a 22 22 3b 69 66 28 72 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 6d
                                                                                                                                                                                                                                                                                            Data Ascii: ew]",m=c(r),v=c(s),g=c(a),y=c(i),b=c(o),w=l;(r&&w(new r(new ArrayBuffer(1)))!=f||s&&w(new s)!=u||a&&w(a.resolve())!=d||i&&w(new i)!=p||o&&w(new o)!=h)&&(w=function(e){var t=l(e),n="[object Object]"==t?e.constructor:void 0,r=n?c(n):"";if(r)switch(r){case m
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 6c 3d 28 6f 3f 6f 2e 69 73 42 75 66 66 65 72 3a 76 6f 69 64 20 30 29 7c 7c 73 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 34 31 36 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 38 30 29 2c 73 3d 6e 28 36 34 31 36 30 29 2c 61 3d 6e 28 33 35 36 39 34 29 2c 69 3d 6e 28 31 34 36 39 29 2c 6f 3d 6e 28 39 38 36 31 32 29 2c 6c 3d 6e 28 34 34 31 34 34 29 2c 63 3d 6e 28 32 35 37 32 36 29 2c 75 3d 6e 28 33 36 37 31 39 29 2c 64 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6f 28 65 29 26 26 28 69 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                            Data Ascii: l=(o?o.isBuffer:void 0)||s;e.exports=l},41609:function(e,t,n){var r=n(280),s=n(64160),a=n(35694),i=n(1469),o=n(98612),l=n(44144),c=n(25726),u=n(36719),d=Object.prototype.hasOwnProperty;e.exports=function(e){if(null==e)return!0;if(o(e)&&(i(e)||"string"==ty
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 5d 29 7c 28 5c 5c 29 3f 28 5b 48 68 5d 6d 6d 28 73 73 29 3f 7c 4d 6f 7c 4d 4d 3f 4d 3f 4d 3f 7c 44 6f 7c 44 44 44 6f 7c 44 44 3f 44 3f 44 3f 7c 64 64 64 3f 64 3f 7c 64 6f 3f 7c 77 5b 6f 7c 77 5d 3f 7c 57 5b 6f 7c 57 5d 3f 7c 51 6f 3f 7c 59 59 59 59 59 59 7c 59 59 59 59 59 7c 59 59 59 59 7c 59 59 7c 67 67 28 67 67 67 3f 29 3f 7c 47 47 28 47 47 47 3f 29 3f 7c 65 7c 45 7c 61 7c 41 7c 68 68 3f 7c 48 48 3f 7c 6b 6b 3f 7c 6d 6d 3f 7c 73 73 3f 7c 53 7b 31 2c 39 7d 7c 78 7c 58 7c 7a 7a 3f 7c 5a 5a 3f 7c 2e 29 2f 67 2c 73 65 3d 2f 28 5c 5b 5b 5e 5c 5b 5d 2a 5c 5d 29 7c 28 5c 5c 29 3f 28 4c 54 53 7c 4c 54 7c 4c 4c 3f 4c 3f 4c 3f 7c 6c 7b 31 2c 34 7d 29 2f 67 2c 61 65 3d 7b 7d 2c 69 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61
                                                                                                                                                                                                                                                                                            Data Ascii: ])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|Do|DDDo|DD?D?D?|ddd?d?|do?|w[o|w]?|W[o|W]?|Qo?|YYYYYY|YYYYY|YYYY|YY|gg(ggg?)?|GG(GGG?)?|e|E|a|A|hh?|HH?|kk?|mm?|ss?|S{1,9}|x|X|zz?|ZZ?|.)/g,se=/(\[[^\[]*\])|(\\)?(LTS|LT|LL?L?L?|l{1,4})/g,ae={},ie={};function oe(e,t,n,r){va
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 70 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 73 2c 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 66 6f 72 28 74 3d 28 73 3d 64 6e 28 65 5b 61 5d 29 2e 73 70 6c 69 74 28 22 2d 22 29 29 2e 6c 65 6e 67 74 68 2c 6e 3d 28 6e 3d 64 6e 28 65 5b 61 2b 31 5d 29 29 3f 6e 2e 73 70 6c 69 74 28 22 2d 22 29 3a 6e 75 6c 6c 3b 74 3e 30 3b 29 7b 69 66 28 72 3d 68 6e 28 73 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2d 22 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 3d 74 26 26 4d 28 73 2c 6e 2c 21 30 29 3e 3d 74 2d 31 29 62 72 65 61 6b 3b 74 2d 2d 7d 61 2b 2b 7d 72 65 74 75 72 6e 20 61 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                            Data Ascii: ace("_","-"):e}function pn(e){for(var t,n,r,s,a=0;a<e.length;){for(t=(s=dn(e[a]).split("-")).length,n=(n=dn(e[a+1]))?n.split("-"):null;t>0;){if(r=hn(s.slice(0,t).join("-")))return r;if(n&&n.length>=t&&M(s,n,!0)>=t-1)break;t--}a++}return an}function hn(t){
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 29 2e 75 74 63 28 29 3a 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 79 65 61 72 28 29 3c 30 7c 7c 6e 2e 79 65 61 72 28 29 3e 39 39 39 39 3f 75 65 28 6e 2c 74 3f 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 5b 54 5d 48 48 3a 6d 6d 3a 73 73 2e 53 53 53 5b 5a 5d 22 3a 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 5b 54 5d 48 48 3a 6d 6d 3a 73 73 2e 53 53 53 5a 22 29 3a 6a 28 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 29 3f 74 3f 74 68 69 73 2e 74 6f 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 2b 36 30 2a 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2a 31 65 33 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 5a 22 2c 75 65
                                                                                                                                                                                                                                                                                            Data Ascii: ).utc():this;return n.year()<0||n.year()>9999?ue(n,t?"YYYYYY-MM-DD[T]HH:mm:ss.SSS[Z]":"YYYYYY-MM-DD[T]HH:mm:ss.SSSZ"):j(Date.prototype.toISOString)?t?this.toDate().toISOString():new Date(this.valueOf()+60*this.utcOffset()*1e3).toISOString().replace("Z",ue
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 2c 6f 62 73 65 72 76 65 72 3a 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 73 2e 75 39 7c 7c 22 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 73 2e 75 39 2c 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 28 29 7b 65 3d 21 30 7d 7d 29 3b 73 2e 75 39 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 50 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 22 2c 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 2c 67 65 73 74 75 72 65 73 3a 22 6f 6e 67 65
                                                                                                                                                                                                                                                                                            Data Ascii: ,observer:"MutationObserver"in s.u9||"WebkitMutationObserver"in s.u9,passiveListener:function(){let e=!1;try{const t=Object.defineProperty({},"passive",{get(){e=!0}});s.u9.addEventListener("testPassiveListener",null,t)}catch(t){}return e}(),gestures:"onge
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 73 6c 69 64 65 73 47 72 69 64 3a 6c 2c 70 72 65 76 69 6f 75 73 49 6e 64 65 78 3a 63 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 75 2c 72 74 6c 54 72 61 6e 73 6c 61 74 65 3a 64 2c 77 72 61 70 70 65 72 45 6c 3a 70 7d 3d 73 3b 69 66 28 73 2e 61 6e 69 6d 61 74 69 6e 67 26 26 69 2e 70 72 65 76 65 6e 74 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 68 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 53 6b 69 70 2c 61 29 3b 6c 65 74 20 66 3d 68 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 61 2d 68 29 2f 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 29 3b 66 3e 3d 6f 2e 6c 65 6e 67 74 68 26 26 28 66 3d 6f 2e 6c 65 6e 67 74 68 2d 31
                                                                                                                                                                                                                                                                                            Data Ascii: slidesGrid:l,previousIndex:c,activeIndex:u,rtlTranslate:d,wrapperEl:p}=s;if(s.animating&&i.preventInteractionOnTransition)return!1;const h=Math.min(s.params.slidesPerGroupSkip,a);let f=h+Math.floor((a-h)/s.params.slidesPerGroup);f>=o.length&&(f=o.length-1


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            28192.168.2.549744108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC480OUTGET /assets/vendor.ant-design-vue~c5d15932.118100fec8a0beea9b14.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 242740
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: rNizWD2tGtDFNznq+zfLaQ==
                                                                                                                                                                                                                                                                                            Etag: "ACD8B3583DAD1AD0C53739EAFB37CB69"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1884085247296161542
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0DA8A7936344C761A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 4fefb9d34fda7bc212640d5af3167804
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 33 36 34 5d 2c 7b 37 30 38 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 38 35 33 31 35 29 2c 72 3d 6e 28 38 38 32 33 39 29 2c 6f 3d 6e 28 38 32 38 35 39 29 3b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 73 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41364],{70804:function(e,t,n){var i=n(85315),r=n(88239),o=n(82859);t.Z={methods:{setState:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=argume
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC16384INData Raw: 3d 69 5b 74 5d 7c 7c 5b 5d 2c 69 5b 74 5d 2e 70 75 73 68 28 65 29 7d 7d 29 29 2c 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 69 2c 68 28 65 29 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 64 65 66 61 75 6c 74 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b 74 5d 26 26 65 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 5b
                                                                                                                                                                                                                                                                                            Data Ascii: =i[t]||[],i[t].push(e)}})),(0,o.default)({},i,h(e))},v=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"default",n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return e.$scopedSlots&&e.$scopedSlots[t]&&e.$scopedSlots[
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 4f 66 28 65 29 7d 29 29 3f 28 67 28 27 73 68 61 70 65 20 2d 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 72 65 71 75 69 72 65 64 20 70 72 6f 70 65 72 74 69 65 73 20 22 27 2b 6e 2e 6a 6f 69 6e 28 27 22 2c 20 22 27 29 2b 27 22 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 27 29 2c 21 31 29 3a 61 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 29 29 72 65 74 75 72 6e 21 30 3d 3d 3d 72 2e 5f 76 75 65 54 79 70 65 73 5f 69 73 4c 6f 6f 73 65 7c 7c 28 67 28 27 73 68 61 70 65 20 2d 20 6f 62 6a 65 63 74 20 69 73 20 6d 69 73 73 69 6e 67 20 22 27 2b 6e 2b 27 22 20 70 72 6f 70 65 72 74 79 27 29 2c 21 31 29 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 76 28 6f 2c 69 5b 6e 5d 29 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: Of(e)}))?(g('shape - at least one of required properties "'+n.join('", "')+'" is not present'),!1):a.every((function(n){if(-1===t.indexOf(n))return!0===r._vueTypes_isLoose||(g('shape - object is missing "'+n+'" property'),!1);var o=e[n];return v(o,i[n])})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 3d 28 30 2c 66 2e 6f 5a 29 28 74 68 69 73 29 2c 70 3d 6c 2e 64 65 66 61 75 6c 74 2c 68 3d 28 30 2c 66 2e 43 4c 29 28 74 68 69 73 29 2c 76 3d 68 2e 6d 6f 75 73 65 65 6e 74 65 72 2c 67 3d 76 6f 69 64 20 30 3d 3d 3d 76 3f 6d 3a 76 2c 5a 3d 68 2e 6d 6f 75 73 65 6c 65 61 76 65 2c 79 3d 76 6f 69 64 20 30 3d 3d 3d 5a 3f 6d 3a 5a 2c 62 3d 28 68 2e 69 6e 70 75 74 2c 28 30 2c 73 2e 5a 29 28 68 2c 5b 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 69 6e 70 75 74 22 5d 29 29 2c 43 3d 75 2e 70 72 65 66 69 78 43 6c 73 2c 78 3d 75 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2c 77 3d 28 30 2c 73 2e 5a 29 28 75 2c 5b 22 70 72 65 66 69 78 43 6c 73 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 5d 29 2c 53 3d 74 68 69 73 2e 63 6f 6e 66 69
                                                                                                                                                                                                                                                                                            Data Ascii: =(0,f.oZ)(this),p=l.default,h=(0,f.CL)(this),v=h.mouseenter,g=void 0===v?m:v,Z=h.mouseleave,y=void 0===Z?m:Z,b=(h.input,(0,s.Z)(h,["mouseenter","mouseleave","input"])),C=u.prefixCls,x=u.indeterminate,w=(0,s.Z)(u,["prefixCls","indeterminate"]),S=this.confi
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 76 61 6c 75 65 22 2c 74 68 69 73 2e 76 61 6c 75 65 46 6f 72 6d 61 74 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 67 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 4c 2e 5a 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 6e 67 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2e 6c 61 6e 67 2c 28 74 68 69 73 2e 6c 6f 63 61 6c 65 7c 7c 7b 7d 29 2e 6c 61 6e 67 29 2c 65 7d 2c 73 61 76 65 50 6f 70 75 70 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 6f 70 75 70 52 65 66 3d 65 7d 2c 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 6f 70 65
                                                                                                                                                                                                                                                                                            Data Ascii: value",this.valueFormat)}},methods:{getDefaultLocale:function(){var e=(0,i.default)({},L.Z,this.locale);return e.lang=(0,i.default)({},e.lang,(this.locale||{}).lang),e},savePopupRef:function(e){this.popupRef=e},handleOpenChange:function(e){this.$emit("ope
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 7d 29 2c 46 2c 52 5d 29 7d 2c 6a 3d 7b 70 72 6f 70 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 74 2c 7b 63 61 6c 65 6e 64 61 72 3a 49 2c 70 72 65 66 69 78 43 6c 73 3a 77 2b 22 2d 70 69 63 6b 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 76 61 6c 75 65 3a 53 2c 6f 70 65 6e 3a 50 7d 29 2c 6f 6e 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 43 2c 7b 63 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 70 65 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4f 70 65 6e 43 68 61 6e 67 65 7d 29 2c 73 74 79 6c 65 3a 6c 2c 73 63 6f 70 65 64 53 6c 6f 74 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 64 65 66 61 75 6c 74 3a 4e 7d 2c 62 29 7d 3b 72 65 74 75 72 6e 20 65 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 3a
                                                                                                                                                                                                                                                                                            Data Ascii: }),F,R])},j={props:(0,i.default)({},t,{calendar:I,prefixCls:w+"-picker-container",value:S,open:P}),on:(0,i.default)({},C,{change:this.handleChange,openChange:this.handleOpenChange}),style:l,scopedSlots:(0,i.default)({default:N},b)};return e("span",{class:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 26 26 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 2e 74 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 46 6f 72 6d 43 6f 6e 74 65 78 74 2e 66 6f 72 6d 2e 74 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 2c 74 3d 46 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 2e 24 73 6c 6f 74 73 7c 7c 7b 7d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 77 2e 5a 29 28 65 29 2c 28 30 2c 77 2e 5a 29 28 74 29 29 7d 29 2c 5b 5d 29 2c 74 68 69 73 2e 24 76 6e 6f 64 65 29 3b 28 30 2c 66 2e 5a 29 28 21 74 2c 22 59 6f 75 20 63 61 6e
                                                                                                                                                                                                                                                                                            Data Ascii: ext:function(){if(this.FormContext.form&&this.FormContext.form.templateContext){var e=this.FormContext.form.templateContext,t=F(Object.values(e.$slots||{}).reduce((function(e,t){return[].concat((0,w.Z)(e),(0,w.Z)(t))}),[]),this.$vnode);(0,f.Z)(!t,"You can
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 72 3a 61 2e 5a 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 61 2e 5a 2e 6f 62 6a 65 63 74 2c 61 2e 5a 2e 6e 75 6d 62 65 72 2c 61 2e 5a 2e 61 72 72 61 79 5d 29 2e 64 65 66 28 30 29 7d 29 2c 70 72 6f 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 6f 77 43 6f 6e 74 65 78 74 3a 74 68 69 73 7d 7d 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 63 72 65 65 6e 73 3a 7b 7d 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65
                                                                                                                                                                                                                                                                                            Data Ascii: r:a.Z.oneOfType([a.Z.object,a.Z.number,a.Z.array]).def(0)}),provide:function(){return{rowContext:this}},inject:{configProvider:{default:function(){return l.W}}},data:function(){return{screens:{}}},mounted:function(){var e=this;this.$nextTick((function(){e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 2d 73 6d 22 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 29 2c 28 30 2c 73 2e 5a 29 28 69 2c 65 2b 22 2d 6c 67 22 2c 22 6c 61 72 67 65 22 3d 3d 3d 74 29 2c 28 30 2c 73 2e 5a 29 28 69 2c 65 2b 22 2d 64 69 73 61 62 6c 65 64 22 2c 6e 29 2c 69 29 29 7d 76 61 72 20 6a 3d 7b 6e 61 6d 65 3a 22 41 49 6e 70 75 74 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 6d 6f 64 65 6c 3a 7b 70 72 6f 70 3a 22 76 61 6c 75 65 22 2c 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 2e 76 61 6c 75 65 22 7d 2c 70 72 6f 70 73 3a 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6b 29 2c 69 6e 6a 65 63 74 3a 7b 63 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 3a 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 2e 57 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: -sm","small"===t),(0,s.Z)(i,e+"-lg","large"===t),(0,s.Z)(i,e+"-disabled",n),i))}var j={name:"AInput",inheritAttrs:!1,model:{prop:"value",event:"change.value"},props:(0,a.default)({},k),inject:{configProvider:{default:function(){return $.W}}},data:function
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 67 69 6e 61 74 69 6f 6e 50 72 6f 70 73 3d 7b 63 75 72 72 65 6e 74 3a 31 2c 70 61 67 65 53 69 7a 65 3a 31 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3b 65 2e 70 61 67 69 6e 61 74 69 6f 6e 43 75 72 72 65 6e 74 3d 74 2c 69 26 26 69 2e 6f 6e 43 68 61 6e 67 65 26 26 69 2e 6f 6e 43 68 61 6e 67 65 28 74 2c 6e 29 7d 2c 74 6f 74 61 6c 3a 30 7d 2c 74 68 69 73 2e 6f 6e 50 61 67 69 6e 61 74 69 6f 6e 43 68 61 6e 67 65 3d 74 68 69 73 2e 74 72 69 67 67 65 72 50 61 67 69 6e 61 74 69 6f 6e 45 76 65 6e 74 28 22 6f 6e 43 68 61 6e 67 65 22 29 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                            Data Ascii: on(){var e=this;this.keys=[],this.defaultPaginationProps={current:1,pageSize:10,onChange:function(t,n){var i=e.pagination;e.paginationCurrent=t,i&&i.onChange&&i.onChange(t,n)},total:0},this.onPaginationChange=this.triggerPaginationEvent("onChange"),this.o


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            29192.168.2.549745108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:24 UTC480OUTGET /assets/vendor.ant-design-vue~858e9c75.9f4a7e2548e4fd596f3b.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:24 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 333623
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 0+/rd2ys4CpFa+Sl+7C/zA==
                                                                                                                                                                                                                                                                                            Etag: "D3EFEB776CACE02A456BE4A5FBB0BFCC"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:44 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:24 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 4434491476051427201
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0F27FBE3231C724FC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: e922b176839774a07971e70cfd613d73
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 35 31 32 5d 2c 7b 33 36 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 30 31 34 34 29 2c 73 3d 6e 28 39 31 37 33 36 29 2c 6f 3d 6e 28 38 38 32 33 39 29 2c 72 3d 6e 28 33 37 35 34 34 29 2c 61 3d 6e 28 37 30 38 30 34 29 2c 6c 3d 6e 28 38 32 38 35 39 29 2c 75 3d 6e 28 31 33 33 30 35 29 2c 63 3d 6e 28 33 31 39 37 33 29 2c 64 3d 6e 28 33 30 33 38 31 29 2c 68 3d 6e 2e 6e 28 64 29
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[57512],{36636:function(e,t,n){n.d(t,{Z:function(){return k}});var i=n(20144),s=n(91736),o=n(88239),r=n(37544),a=n(70804),l=n(82859),u=n(13305),c=n(31973),d=n(30381),h=n.n(d)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 64 54 69 6d 65 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 50 29 2c 72 65 6e 64 65 72 46 6f 6f 74 65 72 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 2c 72 65 6e 64 65 72 53 69 64 65 62 61 72 3a 6c 2e 5a 2e 66 75 6e 63 2e 64 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 2c 64 61 74 65 52 65 6e 64 65 72 3a 6c 2e 5a 2e 66 75 6e 63 2c 63 6c 65 61 72 49 63 6f 6e 3a 6c 2e 5a 2e 61 6e 79 2c 69 6e 70 75 74 52 65 61 64 4f 6e 6c 79 3a 6c 2e 5a 2e 62 6f 6f 6c 7d 2c 6d 69 78 69 6e 73 3a 5b 75 2e 5a 2c 54 2e 5a 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 70 72 6f 70 73 2c 74 3d 65 2e 73 65 6c 65 63 74 65 64 56
                                                                                                                                                                                                                                                                                            Data Ascii: dTime:l.Z.func.def(P),renderFooter:l.Z.func.def((function(){return null})),renderSidebar:l.Z.func.def((function(){return null})),dateRender:l.Z.func,clearIcon:l.Z.any,inputReadOnly:l.Z.bool},mixins:[u.Z,T.Z],data:function(){var e=this.$props,t=e.selectedV
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 72 2c 61 3d 74 68 69 73 2e 24 70 72 6f 70 73 2c 6c 3d 28 30 2c 6f 2e 43 4c 29 28 74 68 69 73 29 2e 64 65 63 61 64 65 50 61 6e 65 6c 53 68 6f 77 7c 7c 6d 2c 75 3d 74 68 69 73 2e 79 65 61 72 73 28 29 2c 63 3d 6e 2e 79 65 61 72 28 29 2c 64 3d 31 30 2a 70 61 72 73 65 49 6e 74 28 63 2f 31 30 2c 31 30 29 2c 68 3d 64 2b 39 2c 66 3d 74 68 69 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 2b 22 2d 79 65 61 72 2d 70 61 6e 65 6c 22 2c 70 3d 61 2e 64 69 73 61 62 6c 65 64 44 61 74 65 2c 76 3d 75 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 76 61 72 20 6f 3d 69 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 2c 6f 3d 21 31 3b 69 66 28 70 29 7b 76 61 72 20 61 3d 6e 2e 63 6c 6f 6e 65 28 29 3b 61 2e 79 65 61 72 28 69 2e 79 65 61 72 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: r,a=this.$props,l=(0,o.CL)(this).decadePanelShow||m,u=this.years(),c=n.year(),d=10*parseInt(c/10,10),h=d+9,f=this.rootPrefixCls+"-year-panel",p=a.disabledDate,v=u.map((function(i,s){var o=i.map((function(i){var s,o=!1;if(p){var a=n.clone();a.year(i.year),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 74 65 2c 6e 3d 74 68 69 73 2e 64 69 73 61 62 6c 65 64 54 69 6d 65 3b 72 65 74 75 72 6e 28 30 2c 75 2e 62 47 29 28 65 2c 74 2c 6e 29 7d 7d 7d 3b 74 2e 5a 3d 66 7d 2c 35 34 37 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 6d 65 74 68 6f 64 73 3a 7b 67 65 74 46 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 6f 72 6d 61 74 2c 74 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 2c 6e 3d 74 68 69 73 2e 74 69 6d 65 50 69 63 6b 65 72 3b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 6e 3f 74 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 3a 74 2e 64 61 74 65 46 6f 72 6d 61 74 29 2c 65 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 6f 63 75 73 45 6c 65 6d 65 6e 74 3f 74 68 69 73 2e 66 6f 63 75 73 45
                                                                                                                                                                                                                                                                                            Data Ascii: te,n=this.disabledTime;return(0,u.bG)(e,t,n)}}};t.Z=f},54706:function(e,t){t.Z={methods:{getFormat:function(){var e=this.format,t=this.locale,n=this.timePicker;return e||(e=n?t.dateTimeFormat:t.dateFormat),e},focus:function(){this.focusElement?this.focusE
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4f 70 65 6e 28 29 3b 74 68 69 73 2e 64 6f 6d 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 2c 21 74 26 26 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 72 61 77 65 72 53 6f 6d 65 28 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 22 2c 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 26 26 28 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 22 2c 74 68 69 73 2e 6d 61 73 6b 44 6f 6d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 22 29 29 2c 74 68 69 73 2e 61 66 74 65 72 56 69 73 69 62 6c 65 43 68 61 6e 67 65 26 26 74 68 69 73 2e 61 66 74 65 72 56 69 73 69 62 6c 65 43 68 61 6e 67 65 28 21 21 74 29 7d 7d 2c 67 65 74 44 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                                                                                            Data Ascii: ar t=this.getOpen();this.dom.style.transition="",!t&&this.getCurrentDrawerSome()&&(document.body.style.overflowX="",this.maskDom&&(this.maskDom.style.left="",this.maskDom.style.width="")),this.afterVisibleChange&&this.afterVisibleChange(!!t)}},getDefault:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 41 72 72 61 79 28 69 3e 31 3f 69 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 69 3b 72 2b 2b 29 6f 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 74 68 69 73 2e 24 65 6d 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 6b 65 79 64 6f 77 6e 22 2c 65 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 73 2e 5a 29 28 6f 29 29 29 7d 2c 6f 6e 4b 65 79 55 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 72 65 63 6f 72 64 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 28 29 3b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 74 3b 69 2b 2b 29 6e 5b 69 2d 31 5d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: ar i=arguments.length,o=Array(i>1?i-1:0),r=1;r<i;r++)o[r-1]=arguments[r];this.$emit.apply(this,["keydown",e].concat((0,s.Z)(o)))},onKeyUp:function(e){this.stop(),this.recordCursorPosition();for(var t=arguments.length,n=Array(t>1?t-1:0),i=1;i<t;i++)n[i-1]=
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 70 72 6f 70 73 2e 72 6f 6f 74 50 72 65 66 69 78 43 6c 73 2b 22 2d 73 75 62 6d 65 6e 75 22 7d 2c 67 65 74 41 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 61 63 74 69 76 65 22 7d 2c 67 65 74 44 69 73 61 62 6c 65 64 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 64 69 73 61 62 6c 65 64 22 7d 2c 67 65 74 53 65 6c 65 63 74 65 64 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 66 69 78 43 6c 73 28 29 2b 22 2d 73 65 6c 65 63
                                                                                                                                                                                                                                                                                            Data Ascii: n(){return this.$props.rootPrefixCls+"-submenu"},getActiveClassName:function(){return this.getPrefixCls()+"-active"},getDisabledClassName:function(){return this.getPrefixCls()+"-disabled"},getSelectedClassName:function(){return this.getPrefixCls()+"-selec
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 38 38 32 33 39 29 2c 73 3d 6e 28 33 37 35 34 34 29 2c 6f 3d 6e 28 35 34 32 34 36 29 2c 72 3d 6e 28 38 34 39 36 30 29 2c 61 3d 6e 28 35 33 35 38 34 29 2c 6c 3d 6e 28 37 30 38 30 34 29 2c 75 3d 6e 28 38 32 38 35 39 29 2c 63 3d 6e 28 39 35 36 33 32 29 2c 64 3d 7b 6e 61 6d 65 3a 22 4d 65 6e 75 22 2c 70 72 6f 70 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 63 2e 5a 2c 7b 73 65 6c 65 63 74 61 62 6c 65 3a 73 2e 5a 2e 62 6f 6f 6c 2e 64 65 66 28 21 30 29 7d 29 2c 6d 69 78 69 6e 73 3a 5b 6c 2e 5a 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 75 2e 6f 5a 29 28 74 68 69 73 29 2c 74 3d 65 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65
                                                                                                                                                                                                                                                                                            Data Ascii: unction(){return h}});var i=n(88239),s=n(37544),o=n(54246),r=n(84960),a=n(53584),l=n(70804),u=n(82859),c=n(95632),d={name:"Menu",props:(0,i.default)({},c.Z,{selectable:s.Z.bool.def(!0)}),mixins:[l.Z],data:function(){var e=(0,u.oZ)(this),t=e.defaultSelecte
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 73 56 61 6c 69 64 28 6e 29 26 26 21 74 29 7b 76 61 72 20 69 3d 62 28 76 6f 69 64 20 30 2c 74 68 69 73 2e 24 64 61 74 61 2c 74 68 69 73 2e 24 70 72 6f 70 73 29 3b 72 65 74 75 72 6e 20 6e 3e 69 3f 6e 3d 69 3a 6e 3c 31 26 26 28 6e 3d 31 29 2c 28 30 2c 75 2e 6d 32 29 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 22 29 7c 7c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 74 61 74 65 43 75 72 72 65 6e 74 3a 6e 2c 73 74 61 74 65 43 75 72 72 65 6e 74 49 6e 70 75 74 56 61 6c 75 65 3a 6e 7d 29 2c 74 68 69 73 2e 24 65 6d 69 74 28 22 63 68 61 6e 67 65 2e 63 75 72 72 65 6e 74 22 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 50 61 67 65 53 69 7a 65 29 2c 74 68 69 73 2e 24 65 6d 69 74 28 22 63 68 61 6e 67 65 22 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 50 61 67 65 53 69 7a 65 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: sValid(n)&&!t){var i=b(void 0,this.$data,this.$props);return n>i?n=i:n<1&&(n=1),(0,u.m2)(this,"current")||this.setState({stateCurrent:n,stateCurrentInputValue:n}),this.$emit("change.current",n,this.statePageSize),this.$emit("change",n,this.statePageSize),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 6e 64 65 78 3a 22 2d 31 22 7d 2c 6f 6e 3a 7b 66 6f 63 75 73 3a 69 2c 6d 6f 75 73 65 64 6f 77 6e 3a 4b 2c 73 63 72 6f 6c 6c 3a 73 7d 2c 72 65 66 3a 22 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 74 5d 29 3a 6e 75 6c 6c 7d 7d 2c 51 3d 7b 62 6f 74 74 6f 6d 4c 65 66 74 3a 7b 70 6f 69 6e 74 73 3a 5b 22 74 6c 22 2c 22 62 6c 22 5d 2c 6f 66 66 73 65 74 3a 5b 30 2c 34 5d 2c 6f 76 65 72 66 6c 6f 77 3a 7b 61 64 6a 75 73 74 58 3a 30 2c 61 64 6a 75 73 74 59 3a 31 7d 7d 2c 74 6f 70 4c 65 66 74 3a 7b 70 6f 69 6e 74 73 3a 5b 22 62 6c 22 2c 22 74 6c 22 5d 2c 6f 66 66 73 65 74 3a 5b 30 2c 2d 34 5d 2c 6f 76 65 72 66 6c 6f 77 3a 7b 61 64 6a 75 73 74 58 3a 30 2c 61 64 6a 75 73 74 59 3a 31 7d 7d 7d 2c 4a 3d 7b 6e 61 6d 65 3a 22 53 65 6c 65 63 74 54 72 69 67 67 65 72 22
                                                                                                                                                                                                                                                                                            Data Ascii: ndex:"-1"},on:{focus:i,mousedown:K,scroll:s},ref:"menuContainer"},[t]):null}},Q={bottomLeft:{points:["tl","bl"],offset:[0,4],overflow:{adjustX:0,adjustY:1}},topLeft:{points:["bl","tl"],offset:[0,-4],overflow:{adjustX:0,adjustY:1}}},J={name:"SelectTrigger"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            30192.168.2.549747108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC463OUTGET /assets/main~43dd7041.032b8c17c546df34cc7a.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:25 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 303594
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: O+gJVjfNkDtK9DSBpeY3Tw==
                                                                                                                                                                                                                                                                                            Etag: "3BE8095637CD903B4AF43481A5E6374F"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:34 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11332088939183998810
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C022AAFC37375F36C6
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 15
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: a613769323d85c42f5e6989f59f78404
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC15688INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 37 31 39 5d 2c 7b 35 34 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 7b 64 61 74 65 50 69 63 6b 65 72 52 61 6e 67 65 3a 22 55 65 47 63 55 44 6f 6d 46 6c 63 63 32 6d 42 51 30 58 49 79 22 2c 61 72 72 6f 77 3a 22 46 56 65 34 38 58 4d 49 33 30 30 4a 5f 5a 6c 75 6e 52 77 78 22 2c 73 74 61 72 74 54 69 6d 65 3a 22 73 32 4a 53 64 46 67 77 66 31 5a 59 63 62 4f 53 32 38 34 67 22 2c 65 6e 64 54 69 6d 65 3a 22 50 48 58 55 62 37 66 50 66 45 32 65 78 65 74 63 57 46 54 51 22 2c 63 75 72 72 65 6e 74 3a
                                                                                                                                                                                                                                                                                            Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[61719],{54571:function(e,t){"use strict";t.Z={datePickerRange:"UeGcUDomFlcc2mBQ0XIy",arrow:"FVe48XMI300J_ZlunRwx",startTime:"s2JSdFgwf1ZYcbOS284g",endTime:"PHXUb7fPfE2exetcWFTQ",current:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 73 69 6f 6e 2c 65 6e 74 65 72 54 69 6d 65 3a 72 2e 63 72 65 61 74 65 64 7d 3b 51 2e 5a 3f 2e 64 6f 52 65 70 6f 72 74 28 7b 65 76 65 6e 74 4e 61 6d 65 3a 74 2e 65 76 65 6e 74 4e 61 6d 65 2c 70 61 79 6c 6f 61 64 3a 6f 7d 29 7d 69 66 28 22 43 4f 4e 46 49 47 5f 43 48 41 4e 47 45 5f 45 52 52 22 3d 3d 3d 74 2e 74 79 70 65 29 7b 63 6f 6e 73 74 7b 75 70 64 61 74 65 53 79 73 74 65 6d 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 5f 2e 68 29 28 29 3b 28 30 2c 4e 2e 61 70 69 47 65 74 53 79 73 49 6e 66 6f 29 28 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 75 73 65 43 61 63 68 65 3a 21 31 7d 7d 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 64 61 74 61 3f 2e 64 61 74 61 3b 69 26 26 28 65 28 69 29 2c 54 2e 78 4e 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a
                                                                                                                                                                                                                                                                                            Data Ascii: sion,enterTime:r.created};Q.Z?.doReport({eventName:t.eventName,payload:o})}if("CONFIG_CHANGE_ERR"===t.type){const{updateSystemInfos:e}=(0,_.h)();(0,N.apiGetSysInfo)({customParams:{useCache:!1}}).then((t=>{const i=t.data?.data;i&&(e(i),T.xN.dispatch({type:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 63 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 65 7d 2c 61 70 69 47 65 74 42 61 73 65 53 69 74 65 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 61 70 69 47 65 74 42 72 61 6e 64 4c 6f 67 6f 49 6e 66 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 65 7d 2c 61 70 69 47 65 74 42 75 72 69 65 64 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 65 7d 2c 61 70 69 47 65 74 43 6c 75 62 45 6e 74 72 79 41 76 61 69 6c 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 61 70 69 47 65 74 45 6d 61 69 6c 43 6f 64 65 41 66 74 65 72 4c 6f 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 61 70 69 47 65 74 45 6d 61 69
                                                                                                                                                                                                                                                                                            Data Ascii: cy:function(){return we},apiGetBaseSiteConfig:function(){return p},apiGetBrandLogoInfos:function(){return le},apiGetBuriedConfig:function(){return Se},apiGetClubEntryAvailable:function(){return C},apiGetEmailCodeAfterLogin:function(){return ne},apiGetEmai
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 65 64 5f 62 6c 61 63 6b 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 67 3d 35 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 62 6c 75 65 5f 62 67 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 70 75 72 70 6c 65 5f 62 67 3d 36 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 70 75 72 70 6c 65 5f 62 67 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 62 6c 61 63 6b 5f 67 6f 6c 64 3d 37 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 62 6c 61 63 6b 5f 67 6f 6c 64 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 79 65 6c 6c 6f 77 5f 67 72 65 65 6e 3d 38 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 79 65 6c 6c 6f 77 5f 67 72 65 65 6e 22 2c 65 5b 65 2e 65 75 72 6f 70 65 61 6e 5f 63 61 72 74 69 65 72 5f 72 65 64 3d 39 5d 3d 22 65 75 72 6f 70 65 61 6e 5f 63 61 72 74 69 65 72 5f 72 65 64 22 2c 65 5b
                                                                                                                                                                                                                                                                                            Data Ascii: ed_black",e[e.european_blue_bg=5]="european_blue_bg",e[e.european_purple_bg=6]="european_purple_bg",e[e.european_black_gold=7]="european_black_gold",e[e.european_yellow_green=8]="european_yellow_green",e[e.european_cartier_red=9]="european_cartier_red",e[
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 4d 6f 64 65 6c 2c 64 65 76 69 63 65 74 79 70 65 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 54 79 70 65 7d 7d 29 2c 54 3d 28 65 2c 74 3d 31 2c 69 3d 32 30 29 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 61 63 74 69 76 65 2f 6d 61 74 63 68 42 65 74 52 65 63 6f 72 64 4c 69 73 74 22 2c 64 61 74 61 3a 7b 61 63 74 69 76 65 49 64 3a 65 2c 70 61 67 65 3a 74 2c 73 69 7a 65 3a 69 7d 2c 68 65 61 64 65 72 73 3a 7b 64 65 76 69 63 65 4d 6f 64 65 6c 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 4d 6f 64 65 6c 2c 64 65 76 69 63 65 74 79 70 65 3a 28 30 2c 61 2e 68 29 28 29 2e 64 65 76 69 63 65 54 79 70 65 7d 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 63 61 63 68 65 3a 28 30
                                                                                                                                                                                                                                                                                            Data Ascii: ceModel:(0,a.h)().deviceModel,devicetype:(0,a.h)().deviceType}}),T=(e,t=1,i=20)=>n.Uh.post({url:"/active/matchBetRecordList",data:{activeId:e,page:t,size:i},headers:{deviceModel:(0,a.h)().deviceModel,devicetype:(0,a.h)().deviceType},customParams:{cache:(0
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 6c 65 22 2c 64 61 74 61 3a 65 2c 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 6e 6f 45 6e 63 72 79 70 74 3a 21 30 7d 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 6f 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 66 65 65 64 62 61 63 6b 22 2c 64 61 74 61 3a 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 61 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 55 73 65 72 46 65 65 64 62 61 63 6b 22 2c 64 61 74 61 3a 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 73 3d 65 3d 3e 6e 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 41 77 61 72
                                                                                                                                                                                                                                                                                            Data Ascii: le",data:e,customParams:{noEncrypt:!0}}).then((e=>e.data.data)),o=e=>n.Uh.post({url:"/customer/feedback",data:e}).then((e=>e.data.data)),a=e=>n.Uh.post({url:"/customer/getUserFeedback",data:e}).then((e=>e.data.data)),s=e=>n.Uh.post({url:"/customer/getAwar
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 41 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 42 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 46 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 4c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 50 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 51 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 52 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 55 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 55 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 59 49 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                            Data Ascii: tion(e,t,i){"use strict";i.d(t,{Ar:function(){return m},B9:function(){return Z},Fb:function(){return I},LL:function(){return c},P6:function(){return P},QI:function(){return v},Rt:function(){return C},UO:function(){return b},Uy:function(){return f},YI:func
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 2c 74 29 7b 63 6f 6e 73 74 7b 6c 69 6d 69 74 48 65 69 67 68 74 3a 69 2c 72 6f 77 43 6f 75 6e 74 3a 6e 7d 3d 65 2c 72 3d 7b 6d 79 5f 4d 4d 3a 31 2e 35 2c 74 61 5f 4c 4b 3a 31 2e 35 2c 76 69 5f 56 4e 3a 31 2e 34 7d 5b 28 30 2c 73 2e 68 29 28 29 3f 2e 6c 61 6e 67 75 61 67 65 5d 7c 7c 31 2e 32 3b 72 65 74 75 72 6e 20 69 7c 7c 74 2a 6e 2a 72 2b 31 7d 67 65 74 4d 69 6e 46 6f 6e 74 53 69 7a 65 50 78 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 6d 69 6e 46 6f 6e 74 53 69 7a 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 69 3f 69 3c 3d 31 3f 74 2a 69 3a 69 3a 28 30 2c 73 2e 68 29 28 29 2e 69 73 57 65 62 3f 31 32 3a 38 7d 6e 61 72 72 6f 77 46 6f 6e 74 53 69 7a 65 28 65 2c 74 2c 69 2c 6e 29 7b 63 6f 6e 73 74 7b 63 6f 6e 74 65 6e 74 42 6f 78 3a 72 2c 6f 75 74 42 6f 78 3a 6f 7d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: ,t){const{limitHeight:i,rowCount:n}=e,r={my_MM:1.5,ta_LK:1.5,vi_VN:1.4}[(0,s.h)()?.language]||1.2;return i||t*n*r+1}getMinFontSizePx(e,t){const{minFontSize:i}=e;return i?i<=1?t*i:i:(0,s.h)().isWeb?12:8}narrowFontSize(e,t,i,n){const{contentBox:r,outBox:o}=
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 49 29 28 5a 65 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 22 29 29 2c 43 3d 28 30 2c 6f 65 2e 66 49 29 28 5a 65 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 49 3d 28 30 2c 6f 65 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 31 2c 64 65 66 61 75 6c 74 3a 33 30 7d 29 2c 53 3d 28 30 2c 6f 65 2e 66 49 29 28 5a 65 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 50 3d 28 30 2c 61 65 2e 57 59 29 28 29 2c 45 3d 28 30 2c 61 65 2e 4b 34 29 28 29 2c 5f 3d 28 30 2c 61 65 2e 57 59 29 28 29 2c 52 3d 28 30 2c 6f 65 2e 52 4c 29 28 22 63 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 22 29 2c 6e 28 28 4c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 65 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28
                                                                                                                                                                                                                                                                                            Data Ascii: I)(Ze.ZP.string.def("")),C=(0,oe.fI)(Ze.ZP.bool.def(!1)),I=(0,oe.fI)({required:!1,default:30}),S=(0,oe.fI)(Ze.ZP.bool.def(!1)),P=(0,ae.WY)(),E=(0,ae.K4)(),_=(0,ae.WY)(),R=(0,oe.RL)("contentVisible"),n((L=class extends oe.XY{constructor(...e){super(...e),(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC16384INData Raw: 5a 2e 5a 29 28 74 68 69 73 2c 22 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 4e 61 6d 65 22 2c 76 2c 74 68 69 73 29 2c 28 30 2c 54 2e 5a 29 28 74 68 69 73 2c 22 64 61 74 65 53 74 61 72 74 22 2c 22 22 29 7d 67 65 74 20 67 65 74 52 65 6e 64 65 72 4c 69 73 74 28 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 4c 69 73 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 4c 69 73 74 3b 63 6f 6e 73 74 7b 74 3a 65 7d 3d 28 30 2c 50 2e 51 54 29 28 29 2c 74 3d 5b 7b 6c 61 62 65 6c 3a 65 28 22 6c 6f 62 62 79 2e 63 65 6e 74 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 61 74 65 52 61 64 69 6f 2e 74 6f 64 61 79 22 29 2c 76 61 6c 75 65 3a 44 2e 54 4f 44 41 59 7d 2c 7b 6c 61 62 65 6c 3a 65 28 22 6c 6f 62 62 79 2e 63 65 6e 74 65 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                            Data Ascii: Z.Z)(this,"dropdownClassName",v,this),(0,T.Z)(this,"dateStart","")}get getRenderList(){if(this.optionList)return this.optionList;const{t:e}=(0,P.QT)(),t=[{label:e("lobby.center.components.dateRadio.today"),value:D.TODAY},{label:e("lobby.center.components.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            31192.168.2.54974620.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC367OUTGET /cocos/lg/appIconSkeleton.avif HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 191534
                                                                                                                                                                                                                                                                                            Content-Md5: wR2t9KdSFeW3VsVzLj3Ujw==
                                                                                                                                                                                                                                                                                            Content-Type: image/avif
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:25 GMT
                                                                                                                                                                                                                                                                                            Etag: "C11DADF4A75215E5B756C5732E3DD48F"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Sep 2024 15:15:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15822921435316476431
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3112F5D69CAF30EAE30
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC512INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 01 84 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 a8 00 01 00 00 00 00 00 00 42 fe 00 01 00 00 00 00 44 a6 00 01 00 00 00 00 00 02 a7 88 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 c3 69 70 72 70 00 00 00 9d 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 04 1c 00 00 00 00 14 69 73 70 65 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@BD8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC2372INData Raw: 61 81 88 c5 3e cc 21 e3 a7 e2 54 62 1c 50 f9 07 0f b6 76 5f 9f 03 30 cd 3b a7 40 bd a5 c2 85 c1 c2 ef 9e 6c 78 4a 11 71 a8 c3 a3 c3 a2 8c 6c 96 35 4e 9f 90 2f 4a eb 96 64 fc 9d 0f 15 8d aa c6 db 40 18 69 6e 62 e1 55 6b 0a 7c 90 01 bb cb da ba 08 24 af 6a 1e aa fa 65 84 0e c8 b9 4f b4 0b 78 7d d1 c2 29 c7 57 a7 fd f9 c2 d4 96 2b 67 32 47 9f e3 35 29 e8 54 5f 90 28 43 58 30 87 ab ed 2e e4 b1 22 ff c4 21 76 16 fc 81 15 83 6e 65 12 2f 7d ff dc 2e 4c 6d ef cb 01 a3 4c 43 4f 00 19 51 e0 ae 6f e9 0f f1 f5 51 c4 32 17 17 fe ed 9a 16 65 a0 5e f6 9a 46 0c 1a b4 b9 94 51 56 74 88 e2 ed 10 af 5a cb d6 af 66 28 8f bc b8 7d d4 62 42 2d 05 b8 cc fb ce ff 8a d5 fc 67 79 bc 6e f2 1b e6 42 68 11 47 69 0a 5d e4 b6 68 ed 30 d0 9f 17 d0 44 68 08 d3 55 6b 3a 52 fb 52 18 1b 94
                                                                                                                                                                                                                                                                                            Data Ascii: a>!TbPv_0;@lxJql5N/Jd@inbUk|$jeOx})W+g2G5)T_(CX0."!vne/}.LmLCOQoQ2e^FQVtZf(}bB-gynBhGi]h0DhUk:RR
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC538INData Raw: ab 78 cb 6f 22 50 ec c2 21 6a a6 12 e0 46 26 c9 8a 23 10 30 05 cc a3 96 1c 89 25 95 40 9d b4 2d d7 6d 3b 8b 5f 78 1f 32 de de 2c 5d 23 80 86 a2 10 3b 8f 54 c3 3d 1a e2 1c 80 45 f6 c2 12 14 53 9d 0c 76 3a fd eb 1f ec fc 53 77 cf f6 0e 41 d0 3c f7 b4 c9 b4 92 63 25 15 b6 a1 aa 74 b4 b0 05 45 61 ed a9 80 bb c1 ab 12 24 65 a8 11 58 c0 30 2d 17 04 31 1e 0a 60 db ae 00 ea df 9c 0f bd e6 c7 bb 8e 00 52 87 5c d6 c1 c1 d0 1b d0 fd 57 3b be 91 4c 0f d4 df 2d 49 f2 68 38 c3 50 72 97 92 75 a3 ff f5 69 40 3f c7 3f 72 fc d9 11 1b b1 5e d1 47 eb a1 47 99 bb a9 7a 51 14 0e 65 8a ef ef 1c 9d 5f 58 9f 6a a3 32 e1 66 bd aa 4e 83 2b f6 df bb ff df 62 d8 9a 2b 92 57 99 ff c6 73 b5 0d f9 49 aa 1d bd d6 04 b1 e1 13 df d3 0f 82 60 14 4e fb 11 b1 13 2d 23 37 e9 46 6b 7b 31 fd b9
                                                                                                                                                                                                                                                                                            Data Ascii: xo"P!jF&#0%@-m;_x2,]#;T=ESv:SwA<c%tEa$eX0-1`R\W;L-Ih8Prui@??r^GGzQe_Xj2fN+b+WsI`N-#7Fk{1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC4096INData Raw: b3 26 12 b4 dc a5 f6 2c 8c 59 18 d0 c5 1a 62 a0 3c 48 70 ee b6 3c 9a 6d 5f a0 c0 8a 3d 21 e4 7b 59 95 d7 42 4d e1 8f 78 17 d2 33 cf 20 46 d7 93 da c7 fb 4f 5c a6 53 37 03 26 21 fd d2 6c 16 3c c7 68 bc ad 9e e3 02 23 a8 de 76 39 a8 95 e7 f1 0c 70 80 8b 3d 8d 4f f2 65 ef 79 51 76 4b a9 23 76 b5 53 89 70 a4 c7 85 fe a1 17 c9 2b e3 c7 29 0f 60 c2 de e6 08 19 0b eb 89 8e 5b db 2a 41 4c 99 24 e8 c9 07 28 91 ea 3b 36 41 11 30 ff 31 fe 00 8b bf 92 66 c5 3b b8 bb d2 f0 fd 15 50 f8 44 f1 81 b6 29 08 1b c1 aa a4 c0 75 07 7a 9a 80 5f 24 0d 68 47 ee e7 13 83 43 d2 9f 22 01 59 82 13 2b 3d eb 79 23 53 07 c2 2c 50 7e 57 65 a1 73 6d f9 0b 7c 61 6e 82 99 67 3c 05 95 4e cb 3b 9a ba 18 bc 62 5d 0f f1 b9 6b b6 34 3a ca 62 14 76 26 d2 72 db 2c 0d 33 29 93 d8 34 8c f0 1b ef 44
                                                                                                                                                                                                                                                                                            Data Ascii: &,Yb<Hp<m_=!{YBMx3 FO\S7&!l<h#v9p=OeyQvK#vSp+)`[*AL$(;6A01f;PD)uz_$hGC"Y+=y#S,P~Wesm|ang<N;b]k4:bv&r,3)4D
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC5930INData Raw: dc ba 9d eb a8 64 87 7f 87 f0 53 c1 2a da c1 8c d2 b7 ac 3f 32 dc 2d 26 5c be ad 05 0f 0d 3b 6b 82 56 ca 21 83 f7 e4 b6 2f 0d df b2 34 ba c4 f2 34 b1 75 dc de 75 3f 34 50 50 9b 62 9a 2f 3e 47 e2 54 44 24 a1 5c 8b 49 18 26 45 e3 9e 9d 60 bf fe a1 c7 ae 30 13 64 a7 2f e2 98 73 8e 11 f4 32 ea 4e 4c f0 bd 65 d2 6f 99 5d fd 82 e8 53 e9 cb 34 d0 e0 f6 65 c6 4a 96 ee f5 09 d0 70 60 e0 5b e3 13 0c 1c 06 41 e9 75 71 a4 07 91 3e b3 cd e8 6f 9d 5a 83 e1 75 00 b5 35 89 bf e0 4c 27 04 12 5f 3a eb 84 3b 45 6b 74 4a 0b 38 e3 55 1e 3c 8f 90 61 ec f8 a3 58 64 02 c0 4d 9d 41 c4 84 24 0c d0 66 63 80 b9 78 9c f5 75 ba 91 22 9a f1 40 74 c2 79 8c 22 83 e3 bc 82 0f 21 35 d6 b1 11 2b 6f a7 e8 c5 9c 34 bf b4 6f a3 46 28 21 1c 88 6c e6 69 23 cd 07 49 a8 52 65 8a 0c fb f9 cc e5 12
                                                                                                                                                                                                                                                                                            Data Ascii: dS*?2-&\;kV!/44uu?4PPb/>GTD$\I&E`0d/s2NLeo]S4eJp`[Auq>oZu5L'_:;EktJ8U<aXdMA$fcxu"@ty"!5+o4oF(!li#IRe
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC7116INData Raw: 29 25 45 24 ee 33 5b 42 a3 e9 a6 ca a0 df c9 8f ac f2 95 b0 6e 3e 1f fa c3 6c f2 69 cf 3d b1 2c d6 65 f4 7d bf 6d 81 3b 90 a2 6f 6b be 9b 5b 00 92 53 c7 6c 45 4b 67 2b 0c c2 4a ff a0 c0 06 3d 3a 1d 9b 96 c5 c4 2b fc 3d f3 8a 2b 5c d5 f6 96 ee be 40 a5 3f 49 dc d4 4b f8 ab dc eb c6 b9 3a 5b 4d c3 7c a4 50 15 b1 8a bc 8b 9b ec b9 39 2b 9b e8 d9 ac 5d 02 29 37 61 ed 9f 55 d9 46 a0 45 e7 de 22 18 21 5d df ab e9 a7 ec 34 93 1e d1 a9 e3 e0 12 53 66 43 53 fd ed 4e 3f 86 35 82 14 44 7a 48 d2 e8 34 8f b8 ae a9 3f c5 53 01 97 9f c9 b6 45 8e d9 a7 7f 8e b3 3d 2e e5 8a 5d 97 e8 1c 75 ce dc 3b 3c 66 f4 f6 9f 78 1d 39 77 94 63 25 bc 5b 64 df 97 a1 9e a8 70 8c 2c 7c 2c 03 2a f3 c8 97 4d 25 b0 b1 db 40 4d a4 d5 9f d7 a8 fc c9 4d 43 d5 dc 33 34 45 d5 a2 f1 2a fc ed ca f4
                                                                                                                                                                                                                                                                                            Data Ascii: )%E$3[Bn>li=,e}m;ok[SlEKg+J=:+=+\@?IK:[M|P9+])7aUFE"!]4SfCSN?5DzH4?SE=.]u;<fx9wc%[dp,|,*M%@MMC34E*
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC8302INData Raw: 98 68 d0 2d 2a 55 59 ee 4c b5 78 8d 3f 9c 6d f4 c9 c8 60 2b 7c ac 53 95 fa 01 08 6f 81 1b 1f de 94 e2 99 e0 ff 61 97 b3 25 7a 6d b0 24 f6 8f 8f 00 21 97 d7 fa 52 98 10 84 2c 23 23 c9 84 49 f5 f0 85 d8 fe 68 c2 4f 15 d1 8e c9 97 6d 7b 69 d8 f8 15 96 4a 92 9c 70 7a be a4 ee c8 84 9f 83 54 80 65 ba 51 b1 4b 5f df ae 01 e5 4a 8b fb 68 3e e0 2a 44 4c 9d 93 e1 e5 c6 48 7c 71 de d4 e4 05 13 1a 1a 97 39 22 0d bc d1 29 13 7e c0 e3 60 53 5f 90 97 f9 b3 cf 6e 46 d8 7f 30 03 74 4f 6f 94 0d 9b 18 a2 3c 7a 24 bc ba 33 bf b6 c7 75 5f 72 fd e3 4b f8 b4 37 fa a9 67 d0 4d b5 f7 b4 d9 9f 3d be 55 65 fc 55 a8 1f d4 b6 c0 42 7b 59 fc 82 67 df cc 67 1c 21 34 ef 02 78 b3 bf 6d 6a ba ae ac 7c 45 1c 4b 8a 36 eb 15 88 71 75 57 ee d0 6a 1c 64 af a7 6f 1b 62 17 f1 62 53 94 e2 fd b5
                                                                                                                                                                                                                                                                                            Data Ascii: h-*UYLx?m`+|Soa%zm$!R,##IhOm{iJpzTeQK_Jh>*DLH|q9")~`S_nF0tOo<z$3u_rK7gM=UeUB{Ygg!4xmj|EK6quWjdobbS
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC6217INData Raw: 98 f0 93 cd de df 1d cb cd 1b cd ce 61 c2 0f cf 64 7f 5e 0b 4e 77 a1 e7 00 5b 1a 34 ab 5e 59 92 cf d4 52 cb f1 f8 3b 4f 9a c9 8d 57 36 05 66 51 32 c5 c2 43 41 68 6e b9 b1 38 80 94 24 31 de 05 7f d0 48 77 7e e9 79 a6 54 a1 15 4e b2 d2 87 c8 c8 2e 99 cf 87 40 00 f3 14 b8 35 5e 76 34 01 58 b3 aa 24 b1 70 9b 37 e4 4f a5 8e 6d e1 df 22 89 ab 3a a1 89 e4 e3 2a 70 0b b7 2e 7f 3a 48 63 8a 75 50 a7 ba 79 d6 70 95 0d e9 7e 4e b1 1f a1 5b a1 d8 18 41 68 47 8f e4 7c 54 24 c1 d6 26 97 a6 8e 88 d5 41 e4 12 91 6c 54 96 ba b5 ca 05 c5 6b 0c 3b f7 40 60 34 1c 67 67 9d 4e 7e 7e 48 73 85 58 e6 b8 ab 46 85 94 33 18 95 05 15 26 fa d8 b9 92 01 a7 bb 6e b4 d1 58 07 b1 d7 8e e2 ef d6 1a 21 01 0b bc 51 1d c7 7e 40 fb a8 37 85 35 e8 9e 60 52 be be e0 8a d8 df f5 a2 74 7c 15 1a 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ad^Nw[4^YR;OW6fQ2CAhn8$1Hw~yTN.@5^v4X$p7Om":*p.:HcuPyp~N[AhG|T$&AlTk;@`4ggN~~HsXF3&nX!Q~@75`Rt|l
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC8568INData Raw: f0 b4 ce 1f 0f c6 15 77 05 f6 3a 9b 9d 72 fb 68 2a 47 b0 f2 39 f5 53 73 59 67 0b 5c ca ca 90 4b 59 9b d0 6a 67 e1 da 11 fd 74 17 31 7d 90 12 8b fc 84 4a a7 c1 4b 32 5e f0 d9 f5 3e b2 16 3b b3 23 98 a0 d2 7b b4 89 91 a8 e0 e0 f6 37 21 1d 22 b8 5e 11 8e e0 72 28 1e 58 ab 58 6c 80 0d 1b 9e c5 83 63 6f 4e 71 2e 14 83 68 d8 8c 71 24 d7 16 13 69 a9 20 8c d9 8e 61 2e 83 d7 07 23 fe 63 59 64 e1 95 2d 10 76 34 c9 84 d9 b8 aa 9b 94 36 3b e7 57 54 c0 48 48 3c 91 a4 3e 86 61 a0 4c 3a 5f 12 41 ef 4a ff 1a 4f 3d be 79 07 56 f4 11 79 c7 0a 80 38 93 13 7e 3e 2f b3 65 1b b8 32 f0 c5 82 e1 5b da a9 17 17 c9 11 91 40 f2 bb a4 1c d9 c4 b7 12 b0 03 1d fb 4d c3 4b fd 4f aa c6 53 bc 24 01 21 51 7c 2e 20 d7 88 5c 84 3b 2e c0 f6 35 87 ef ec 42 23 c3 cb 1a ad 8f b8 74 05 51 28 b0
                                                                                                                                                                                                                                                                                            Data Ascii: w:rh*G9SsYg\KYjgt1}JK2^>;#{7!"^r(XXlcoNq.hq$i a.#cYd-v46;WTHH<>aL:_AJO=yVy8~>/e2[@MKOS$!Q|. \;.5B#tQ(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC8568INData Raw: 06 ce 7f 05 bd 7e c3 fb 73 5c 99 17 93 c0 67 4b f7 a1 95 0a 00 07 e8 aa d7 2f 82 af 1c 44 c4 f7 54 52 76 49 52 17 7a 8d 4a f6 16 31 20 f4 78 ea 1e cf 48 40 c1 70 09 a9 40 96 9f db 9d e2 42 38 1e fb 74 87 fd 11 3a 3c 4b 55 a8 ed 6c aa 77 44 50 42 6e 4d 8f 30 ef 0a c7 aa fb e9 5c 53 2e 83 ff 13 db 58 14 ef 37 39 f6 ed cf a7 b8 12 55 d9 b5 87 8a 66 3c 0d 9f 12 a6 ba 7c 89 02 a7 a7 a2 ac 0b cf 25 6f 7d cf a5 24 85 32 ae ac df 86 fb 8f 5f 88 35 c3 0b b8 b0 24 03 6a f1 a8 47 59 78 4c 23 56 14 56 40 e9 32 2a b5 c0 1e 25 cd 97 de 30 64 dc 3c d3 95 c5 12 98 f1 7a b2 ec 34 3b 48 bd 7d 06 2d e8 dc 64 ea 32 7b 06 a9 a6 60 cf fe ad d9 6d 25 39 a1 13 31 86 dc 50 92 93 f7 08 25 f5 d6 60 8b ee ff f2 35 dd fb 6e 8c f9 44 18 a1 a3 4c b7 94 18 9a 23 16 95 6a 6f 0f 8c 0c 90
                                                                                                                                                                                                                                                                                            Data Ascii: ~s\gK/DTRvIRzJ1 xH@p@B8t:<KUlwDPBnM0\S.X79Uf<|%o}$2_5$jGYxL#VV@2*%0d<z4;H}-d2{`m%91P%`5nDL#jo


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            32192.168.2.549748108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC463OUTGET /assets/main~52f0199e.3ddd3cd66e625cf6d9ba.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 235147
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 3dt0y49VWdASpU6sTsc+8g==
                                                                                                                                                                                                                                                                                            Etag: "DDDB74CB8F5559D012A54EAC4EC73EF2"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:21 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 4944836097075147553
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C05337553234E324C2
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 85
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 8983f966db312d05d21d33306f9a42b2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 38 33 5d 2c 7b 32 34 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 73 2c 6e 2c 61 2c 69 2c 72 2c 63 2c 6c 2c 6d 2c 64 2c 68 2c 75 2c 67 2c 70 2c 79 2c 66 2c 62 2c 5f 2c 53 2c 45 2c 77 2c 54 2c 41 3d 6f 28 33 36 35 36 38 29 2c 44 3d 6f 2e 6e 28 41 29 2c 4d 3d 6f 28 35 33 31 35 38 29 2c 52 3d 6f 28 35 35 34 33 33 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[37183],{24482:function(e,t,o){o.d(t,{X:function(){return $},Z:function(){return W}});var s,n,a,i,r,c,l,m,d,h,u,g,p,y,f,b,_,S,E,w,T,A=o(36568),D=o.n(A),M=o(53158),R=o(55433),
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 29 28 29 2c 56 3d 28 30 2c 69 2e 66 49 29 28 75 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 29 2c 6a 3d 28 30 2c 69 2e 44 46 29 28 22 67 65 74 53 63 72 6f 6c 6c 50 6f 73 22 29 2c 4a 3d 28 30 2c 69 2e 44 46 29 28 22 63 68 61 6e 67 65 53 63 72 6f 6c 6c 44 69 73 61 62 6c 65 22 29 2c 51 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 35 30 29 2c 58 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 22 29 2c 65 65 3d 28 30 2c 69 2e 79 31 29 28 22 73 63 72 6f 6c 6c 43 68 61 6e 67 65 22 29 2c 74 65 3d 28 30 2c 69 2e 44 46 29 28 22 73 63 72 6f 6c 6c 54 6f 22 29 2c 6f 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 31 30 30 29 2c 73 65 3d 28 30 2c 72 2e 44 65 62 6f 75 6e 63 65 29 28 36 30 30 29 2c 48 28 28 61 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20
                                                                                                                                                                                                                                                                                            Data Ascii: )(),V=(0,i.fI)(u.ZP.bool.def(!1)),j=(0,i.DF)("getScrollPos"),J=(0,i.DF)("changeScrollDisable"),Q=(0,r.Debounce)(50),X=(0,i.y1)("scroll"),ee=(0,i.y1)("scrollChange"),te=(0,i.DF)("scrollTo"),oe=(0,r.Debounce)(100),se=(0,r.Debounce)(600),H((ae=class extends
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 57 41 67 41 39 63 4d 42 69 76 73 77 62 6f 56 52 7a 46 34 57 33 73 72 59 50 44 34 53 55 73 33 2b 38 47 37 69 71 77 34 71 77 4a 70 6f 55 44 73 30 79 32 56 45 77 51 55 59 66 71 53 41 67 45 61 76 4f 4e 56 4a 52 33 4c 2f 6f 50 64 30 61 73 6d 49 56 69 62 35 4a 70 64 34 39 31 72 70 73 33 46 33 55 53 50 6a 6a 57 6b 68 65 31 45 58 31 43 35 73 51 65 2f 6d 2f 77 31 53 39 50 74 66 6e 49 76 68 63 6d 68 39 57 49 4b 46 6d 39 67 72 77 6e 7a 6d 39 33 79 66 35 41 57 61 78 73 6a 36 77 30 4c 62 4e 61 67 44 4f 74 33 79 79 30 57 39 48 33 7a 37 35 70 4e 43 2b 74 4e 6f 62 37 50 64 75 53 2b 31 6d 59 62 43 77 47 79 37 44 36 74 5a 52 63 75 41 2f 76 72 50 37 43 2f 4e 74 2f 49 47 56 54 48 58 66 72 78 49 37 4c 54 53 67 61 63 44 2f 7a 68 53 65 7a 41 44 76 7a 31 2b 6e 6e 52 74 2b 45 57
                                                                                                                                                                                                                                                                                            Data Ascii: WAgA9cMBivswboVRzF4W3srYPD4SUs3+8G7iqw4qwJpoUDs0y2VEwQUYfqSAgEavONVJR3L/oPd0asmIVib5Jpd491rps3F3USPjjWkhe1EX1C5sQe/m/w1S9PtfnIvhcmh9WIKFm9grwnzm93yf5AWaxsj6w0LbNagDOt3yy0W9H3z75pNC+tNob7PduS+1mYbCwGy7D6tZRcuA/vrP7C/Nt/IGVTHXfrxI7LTSgacD/zhSezADvz1+nnRt+EW
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 4e 47 4e 3a 7b 63 6f 64 65 3a 22 4e 47 4e 22 2c 73 79 6d 62 6f 6c 3a 22 e2 82 a6 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a 22 2e 22 2c 73 79 6d 62 6f 6c 4f 6e 4c 65 66 74 3a 21 30 2c 73 70 61 63 65 42 65 74 77 65 65 6e 41 6d 6f 75 6e 74 41 6e 64 53 79 6d 62 6f 6c 3a 21 31 2c 64 65 63 69 6d 61 6c 44 69 67 69 74 73 3a 32 2c 6e 65 67 61 74 69 76 65 46 69 72 73 74 3a 21 30 7d 2c 4e 49 4f 3a 7b 63 6f 64 65 3a 22 4e 49 4f 22 2c 73 79 6d 62 6f 6c 3a 22 43 24 22 2c 74 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 3a
                                                                                                                                                                                                                                                                                            Data Ascii: ecimalDigits:2,negativeFirst:!0},NGN:{code:"NGN",symbol:"",thousandsSeparator:",",decimalSeparator:".",symbolOnLeft:!0,spaceBetweenAmountAndSymbol:!1,decimalDigits:2,negativeFirst:!0},NIO:{code:"NIO",symbol:"C$",thousandsSeparator:",",decimalSeparator:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 65 74 68 22 29 7d 2c 74 69 74 6c 65 3a 22 22 7d 2c 22 45 54 48 31 3a 31 30 30 30 22 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 73 2e 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 45 54 48 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 73 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 65 74 68 22 29 7d 2c 74 69 74 6c 65 3a 22 22 7d 2c 42 54 43 31 3a 7b 61 73 73 65 74 73 3a 7b 2e 2e 2e 74 68 69 73 2e 69 63 6f 6e 4d 61 70 28 29 2c 4e 4f 52 4d 41 4c 3a 28 30 2c 73 2e 69 69 29 28 22 66 6c 61 67 5f 31 78 31 5f 42 54 43 22 29 2c 50 41 59 5f 4a 42 3a 28 30 2c 73 2e 54 39 29 28 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 73 71 62 5f 62 74 63 22 29 7d 2c
                                                                                                                                                                                                                                                                                            Data Ascii: )("comm_icon_sqb_eth")},title:""},"ETH1:1000":{assets:{...this.iconMap(),NORMAL:(0,s.ii)("flag_1x1_ETH"),PAY_JB:(0,s.T9)("comm_icon_sqb_eth")},title:""},BTC1:{assets:{...this.iconMap(),NORMAL:(0,s.ii)("flag_1x1_BTC"),PAY_JB:(0,s.T9)("comm_icon_sqb_btc")},
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 5b 73 2e 66 2e 53 74 79 6c 65 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 37 37 38 32 39 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 35 37 38 39 29 29 7d 2c 5b 73 2e 66 2e 4c 61 79 6f 75 74 73 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 35 35 39 31 36 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 33 31 37 37 29 29 7d 7d 2c 6d 3d 7b 5b 73 2e 66 2e 48 6f 6d 65 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 34 32 36 39 37 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 32 37 37 29 29 7d 2c 5b 73 2e 66 2e 53 65 61 72 63 68 50 61 67 65 5d 3a 7b 63 6f 6d 3a 28 29 3d 3e 6f 2e 65 28 36 30 30 32 30 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 33 39 33 34 29 29 7d 2c 5b 73 2e 66 2e 53 75 62 47 61 6d 65 50 61 67 65 5d 3a 7b 63
                                                                                                                                                                                                                                                                                            Data Ascii: [s.f.Styles]:{com:()=>o.e(77829).then(o.bind(o,85789))},[s.f.Layouts]:{com:()=>o.e(55916).then(o.bind(o,13177))}},m={[s.f.HomePage]:{com:()=>o.e(42697).then(o.bind(o,54277))},[s.f.SearchPage]:{com:()=>o.e(60020).then(o.bind(o,53934))},[s.f.SubGamePage]:{c
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 75 2e 54 68 65 6d 65 7d 73 74 61 74 69 63 20 67 65 74 43 6f 6e 66 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 54 68 65 6d 65 28 65 29 3f 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 75 2e 54 68 65 6d 65 5d 5b 65 2e 6b 65 79 5d 3a 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 75 2e 48 6f 6c 69 64 61 79 5d 5b 65 2e 6b 65 79 5d 7d 73 74 61 74 69 63 20 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 43 6f 6e 66 28 65 29 7b 63 6f 6e 73 74 7b 6d 6f 64 75 6c 65 54 79 70 65 3a 74 2c 6b 65 79 3a 6f 2c 6e 61 6d 65 73 70 61 63 65 3a 73 7d 3d 65 3b 72 65 74 75 72 6e 7b 6e 6f 72 6d 61 6c 4e 61 6d 65 3a 60 63 6f 6d 73 2d 24 7b 73 7d 2d 24 7b 6f 7d 2d 24 7b 74 7d 60 2c 63 6f 6e 66 69 67 3a 74
                                                                                                                                                                                                                                                                                            Data Ascii: me(e){return e.namespace===u.Theme}static getConf(e){return this.isTheme(e)?this.configMap[u.Theme][e.key]:this.configMap[u.Holiday][e.key]}static getComponentConf(e){const{moduleType:t,key:o,namespace:s}=e;return{normalName:`coms-${s}-${o}-${t}`,config:t
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 29 2c 41 3d 6f 28 35 38 32 31 37 29 3b 63 6c 61 73 73 20 44 7b 7d 28 30 2c 61 2e 5a 29 28 44 2c 22 49 31 38 6e 22 2c 41 2e 5a 50 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 4d 6f 64 61 6c 22 2c 62 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 53 69 74 65 22 2c 77 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 52 75 6c 65 73 22 2c 45 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 42 75 72 69 65 64 22 2c 72 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 55 73 65 72 22 2c 54 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 50 6f 6c 6c 69 6e 67 22 2c 53 2e 5a 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 4d 65 64 69 61 22 2c 66 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 41 70 6e 67 22 2c 69 2e 42 29 2c 28 30 2c 61 2e 5a 29 28 44 2c 22 50 61 67 65 22 2c 5f 2e 5a 29 2c 28 30 2c 61 2e 5a
                                                                                                                                                                                                                                                                                            Data Ascii: ),A=o(58217);class D{}(0,a.Z)(D,"I18n",A.ZP),(0,a.Z)(D,"Modal",b.Z),(0,a.Z)(D,"Site",w.Z),(0,a.Z)(D,"Rules",E.Z),(0,a.Z)(D,"Buried",r.Z),(0,a.Z)(D,"User",T.Z),(0,a.Z)(D,"Polling",S.Z),(0,a.Z)(D,"Media",f),(0,a.Z)(D,"Apng",i.B),(0,a.Z)(D,"Page",_.Z),(0,a.Z
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 70 69 2f 6c 6f 62 62 79 2f 77 65 62 50 75 73 68 2f 67 65 74 49 6e 66 6f 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 6e 65 77 63 6f 6d 65 72 42 65 6e 65 66 69 74 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 44 61 79 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 57 65 65 6b 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 70 6f 70 5f 74 61 73 6b 54 68 72 65 65 44 61 79 22 2c 22 2f 61 63 74 69 76 65 2f 61 63 74 69 76 65 5f 70 6f 70 52 65 63 68 61 72 67 65 22 2c 22 2f 61 63 74 69 76 65 74 61 73 6b 2f 6e 65 77 63 6f 6d 65 72 5f 62 65 6e 65 66 69 74 5f 72 65 77 61 72 64 22 2c 22 2f 63 75 73 74 6f 6d 65 72 2f 67 65 74 57 65 62 54 72 61 6e 73 22 2c 22 2f 68 6f 6d 65 2f 6f 70 74 5f 74 79 70 65 5f 76 32 22 2c
                                                                                                                                                                                                                                                                                            Data Ascii: pi/lobby/webPush/getInfo","/activetask/pop_newcomerBenefit","/activetask/pop_taskDay","/activetask/pop_taskWeek","/activetask/pop_taskThreeDay","/active/active_popRecharge","/activetask/newcomer_benefit_reward","/customer/getWebTrans","/home/opt_type_v2",
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6c 65 74 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 72 79 7b 69 66 28 74 3d 6e 28 29 28 53 2e 70 61 72 73 65 28 65 29 29 2c 74 3f 2e 65 72 72 6f 72 43 6f 64 65 3d 3d 3d 45 2e 75 6e 61 75 74 68 6f 72 69 7a 65 64 29 7b 63 6f 6e 73 74 7b 73 65 74 53 61 62 61 54 6f 6b 65 6e 3a 65 2c 73 65 74 53 61 62 61 54 6f 6b 65 6e 57 69 74 68 54 79 70 65 3a 74 7d 3d 28 30 2c 79 2e 50 29 28 29 3b 65 28 22 22 29 2c 74 28 22 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 28 30 2c 67 2e 4c 4c 29 28 29 7d 29 2c 31 65 33 29 7d 7d 63 61 74 63 68 28 6f 29 7b 7d 72 65 74 75 72 6e 20 74 7d 5d 7d 29 29 3b 74 2e 5a 3d 54 7d 2c 35 38 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: let t;if("string"==typeof e)try{if(t=n()(S.parse(e)),t?.errorCode===E.unauthorized){const{setSabaToken:e,setSabaTokenWithType:t}=(0,y.P)();e(""),t(""),setTimeout((()=>{(0,g.LL)()}),1e3)}}catch(o){}return t}]}));t.Z=T},5825:function(e,t,o){o.r(t),o.d(t,{in


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            33192.168.2.549749108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:25 UTC463OUTGET /assets/main~9bf88260.5e9b6c9219adc378a7fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 238268
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: Ef6KZc+/Mwu8SSpZxb3Svw==
                                                                                                                                                                                                                                                                                            Etag: "11FE8A65CFBF330BBC492A59C5BDD2BF"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:10 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15348705760053210438
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C07E084E3836BACCBB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 20
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 5206642277ceaf06207ce2d68c2658c8
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 34 38 5d 2c 7b 31 36 39 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 22 72 6f 75 74 65 2d 6c 6f 61 64 69 6e 67 22 3a 22 74 31 64 4f 32 49 6e 30 68 57 53 59 5f 43 58 6e 31 7a 74 72 22 2c 22 6f 74 68 65 72 2d 63 6c 69 65 6e 74 2d 6c 6f 67 69 6e 2d 6d 6f 64 61 6c 22 3a 22 4e 34 68 6f 36 4e 76 53 55 53 54 50 4f 75 45 33 36 74 54 48 22 2c 22 69 6c 6c 65 67 61 6c 2d 72 65 71 75 65 73 74 2d 69 6e 74 65 72 63 65 70 74 69 6f 6e 2d 6d 6f 64 61 6c 22 3a 22 57 59 55 51 77 5a 72 73 54 36 6f 4f 4d
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[73548],{16982:function(e,t){t.Z={"route-loading":"t1dO2In0hWSY_CXn1ztr","other-client-login-modal":"N4ho6NvSUSTPOuE36tTH","illegal-request-interception-modal":"WYUQwZrsT6oOM
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 64 65 66 61 75 6c 74 56 69 73 69 62 6c 65 3a 4f 2e 5a 50 2e 62 6f 6f 6c 2e 64 65 66 28 21 31 29 2c 68 61 63 6b 5f 65 79 65 49 63 6f 6e 3a 4f 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 65 79 65 22 29 2c 68 61 63 6b 5f 65 79 65 49 6e 76 69 73 69 62 6c 65 49 63 6f 6e 3a 4f 2e 5a 50 2e 73 74 72 69 6e 67 2e 64 65 66 28 22 65 79 65 2d 69 6e 76 69 73 69 62 6c 65 22 29 2c 68 61 63 6b 5f 67 65 74 45 79 65 49 63 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 28 30 2c 4f 2e 59 6c 29 28 29 2e 64 65 66 28 28 65 3d 3e 28 7b 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22 2c 7b 61 74 74 72 73 3a 7b 73 70 72 69 74 65 3a 65 3f 28 30 2c 5f 2e 54 29 28
                                                                                                                                                                                                                                                                                            Data Ascii: defaultVisible:O.ZP.bool.def(!1),hack_eyeIcon:O.ZP.string.def("eye"),hack_eyeInvisibleIcon:O.ZP.string.def("eye-invisible"),hack_getEyeIconComponent:(0,O.Yl)().def((e=>({functional:!0,render(){return(0,arguments[0])("icon-sprite",{attrs:{sprite:e?(0,_.T)(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 79 22 7d 2c 74 69 70 73 3a 7b 74 69 74 6c 65 3a 22 4d e1 ba b9 6f 22 7d 7d 7d 7d 7d 2c 36 37 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 6c 6f 62 62 79 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 65 72 72 6f 72 4d 65 73 73 61 67 65 73 3a 7b 44 4f 4d 41 49 4e 5f 4e 4f 54 5f 4d 41 54 43 48 3a 22 e8 af a5 e5 9f 9f e5 90 8d e8 ae bf e9 97 ae e5 bc 82 e5 b8 b8 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e9 87 8d e8 af 95 22 2c 53 59 53 54 45 4d 5f 45 52 52 4f 52 3a 22 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 22 2c 4e 45 54 57 4f 52 4b 5f 45 52 52 4f 52 3a 22 e7 bd 91 e7 bb 9c e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 ef bc 8c e8 af b7 e5 88 87 e6 8d a2 e7 bd 91 e7 bb 9c e5 90 8e e5 86 8d e6 ac a1 e5 b0 9d e8 af 95 22 2c 52 53 50 5f 44 41 54 41 5f 4e 4f 54 5f 4a 53 4f
                                                                                                                                                                                                                                                                                            Data Ascii: y"},tips:{title:"Mo"}}}}},67251:function(e,t){t.Z={lobby:{common:{errorMessages:{DOMAIN_NOT_MATCH:"",SYSTEM_ERROR:"",NETWORK_ERROR:"",RSP_DATA_NOT_JSO
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 62 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 44 6f 77 6e 6c 6f 61 64 41 70 70 29 7d 67 65 74 20 69 73 46 69 72 73 74 44 65 70 6f 73 69 74 28 29 7b 72 65 74 75 72 6e 28 30 2c 52 2e 68 29 28 29 2e 69 73 46 69 72 73 74 44 65 70 6f 73 69 74 7d 67 65 74 20 64 69 73 70 6c 61 79 54 6f 44 65 70 6f 73 69 74 55 73 65 72 28 29 7b 63 6f 6e 73 74 7b 63 68 61 6e 6e 65 6c 49 6e 66 6f 3a 65 7d 3d 28 30 2c 41 2e 65 29 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 7b 75 73 65 72 44 69 73 70 6c 61 79 3a 74 7d 3d 65 2c 7b 52 65 63 68 61 72 67 65 55 73 65 72 3a 6e 7d 3d 67 2e 64 6a 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 61 73 79 6e 63 20 67 65 74 46 69 72 73 74 50 61 79 41 6d 6f 75 6e 74 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73
                                                                                                                                                                                                                                                                                            Data Ascii: .subscribe(this.handleDownloadApp)}get isFirstDeposit(){return(0,R.h)().isFirstDeposit}get displayToDepositUser(){const{channelInfo:e}=(0,A.e)();if(!e)return!1;const{userDisplay:t}=e,{RechargeUser:n}=g.dj;return t===n}async getFirstPayAmount(){if(!this.is
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 2c 7b 74 3a 74 7d 3d 28 30 2c 77 2e 51 54 29 28 29 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 5b 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 4f 7d 2c 5b 65 28 22 68 33 22 2c 7b 63 6c 61 73 73 3a 52 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 47 75 69 6c 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 22 20 22 2c 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 31 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 74 28 22 6c 6f 62 62 79 2e 72 69 67 68 74 42 61 72 2e 69 6e 73 74 61 6c 6c 44 65 74 61 69 6c 32 42 79 41 6e 64 72 6f 69 64 22 29 5d 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 50 7d 2c 5b 74 28
                                                                                                                                                                                                                                                                                            Data Ascii: ,{t:t}=(0,w.QT)();return e("div",[e("div",{class:O},[e("h3",{class:R},[t("lobby.rightBar.installGuild")]),e("p",{class:P},[" ",t("lobby.rightBar.installDetail1ByAndroid")]),e("p",{class:P},[t("lobby.rightBar.installDetail2ByAndroid")]),e("p",{class:P},[t(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 5b 65 2e 53 45 54 54 49 4e 47 53 3d 35 5d 3d 22 53 45 54 54 49 4e 47 53 22 2c 65 5b 65 2e 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 3d 36 5d 3d 22 43 45 4e 54 45 52 5f 57 41 4c 4c 45 54 22 2c 65 5b 65 2e 53 45 43 55 52 49 54 59 3d 37 5d 3d 22 53 45 43 55 52 49 54 59 22 2c 65 5b 65 2e 4d 55 53 49 43 3d 38 5d 3d 22 4d 55 53 49 43 22 2c 65 5b 65 2e 46 45 45 44 42 41 43 4b 3d 39 5d 3d 22 46 45 45 44 42 41 43 4b 22 2c 65 5b 65 2e 41 42 4f 55 54 5f 55 53 3d 31 30 5d 3d 22 41 42 4f 55 54 5f 55 53 22 2c 65 5b 65 2e 56 45 52 53 49 4f 4e 5f 55 50 44 41 54 45 3d 31 31 5d 3d 22 56 45 52 53 49 4f 4e 5f 55 50 44 41 54 45 22 2c 65 5b 65 2e 4c 4f 47 4f 55 54 3d 31 32 5d 3d 22 4c 4f 47 4f 55 54 22 2c 65 5b 65 2e 4e 4f 54 49 43 45 3d 31 33 5d 3d 22 4e 4f 54 49 43 45 22 7d
                                                                                                                                                                                                                                                                                            Data Ascii: e[e.SETTINGS=5]="SETTINGS",e[e.CENTER_WALLET=6]="CENTER_WALLET",e[e.SECURITY=7]="SECURITY",e[e.MUSIC=8]="MUSIC",e[e.FEEDBACK=9]="FEEDBACK",e[e.ABOUT_US=10]="ABOUT_US",e[e.VERSION_UPDATE=11]="VERSION_UPDATE",e[e.LOGOUT=12]="LOGOUT",e[e.NOTICE=13]="NOTICE"}
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6f 6c 3a 22 22 7d 29 7d 72 65 6e 64 65 72 54 6f 6f 6c 74 69 70 73 43 6f 6d 70 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 64 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3a 74 2c 69 73 53 68 6f 77 44 6f 77 6e 6c 6f 61 64 52 65 77 61 72 64 73 42 79 43 68 61 6e 6e 65 6c 3a 6e 7d 3d 28 30 2c 79 2e 68 29 28 29 2c 69 3d 74 68 69 73 2e 66 6f 72 6d 61 74 44 6f 77 6e 6c 6f 61 64 41 70 70 52 65 77 61 72 64 42 79 43 68 61 6e 6e 65 6c 3b 72 65 74 75 72 6e 21 21 74 26 26 6e 26 26 65 28 45 2e 64 65 66 61 75 6c 74 2c 7b 61 74 74 72 73 3a 7b 63 68 61 72 67 65 3a 31 2c 74 6f 70 3a 77 2e 5a 50 2e 70 78 32 72 65 6d 28 2d 32 30 29 2c 72 69 67 68 74 3a 77 2e 5a 50 2e 70 78 32 72 65 6d 28 2d 31
                                                                                                                                                                                                                                                                                            Data Ascii: ol:""})}renderTooltipsComp(){const e=this.$createElement,{downloadAppRewardByChannel:t,isShowDownloadRewardsByChannel:n}=(0,y.h)(),i=this.formatDownloadAppRewardByChannel;return!!t&&n&&e(E.default,{attrs:{charge:1,top:w.ZP.px2rem(-20),right:w.ZP.px2rem(-1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 28 65 29 7b 74 68 69 73 2e 70 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 42 61 72 50 65 72 63 65 6e 74 3d 65 7d 2c 73 65 74 48 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 28 65 29 7b 74 68 69 73 2e 68 61 73 43 6f 6d 70 6c 65 74 65 50 32 61 50 72 65 70 61 72 65 50 72 6f 67 72 65 73 73 3d 65 7d 7d 2c 70 65 72 73 69 73 74 3a 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 73 74 72 61 74 65 67 69 65 73 3a 5b 7b 6b 65 79 3a 22 77 65 62 2e 6c 6f 62 62 79 2e 73 61 76 65 53 68 6f 72 74 63 75 74 22 2c 73 74 6f 72 61 67 65 3a 28 30 2c 69 2e 6e 58 29 28 29 2c 70 61 74 68 73 3a 5b 22 69 73 43 61 6e 49 6e 73 74 61 6c 6c 53 68 6f 72 74 63 75 74 42 79
                                                                                                                                                                                                                                                                                            Data Ascii: P2aPrepareProgressBarPercent(e){this.p2aPrepareProgressBarPercent=e},setHasCompleteP2aPrepareProgress(e){this.hasCompleteP2aPrepareProgress=e}},persist:{enabled:!0,strategies:[{key:"web.lobby.saveShortcut",storage:(0,i.nX)(),paths:["isCanInstallShortcutBy
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 69 72 63 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 2e 5a 7d 2c 45 78 63 6c 61 6d 61 74 69 6f 6e 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 5a 7d 2c 45 79 65 49 6e 76 69 73 69 62 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 5a 7d 2c 45 79 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 5a 7d 2c 46 69 6c 65 4f 75 74 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 2e 5a 7d 2c 46 69 6c 65 54 77 6f 54 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 2e 5a 7d 2c 46 69 6c 74 65 72 46 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ircleOutline:function(){return I.Z},ExclamationOutline:function(){return x.Z},EyeInvisibleOutline:function(){return T.Z},EyeOutline:function(){return w.Z},FileOutline:function(){return S.Z},FileTwoTone:function(){return V.Z},FilterFill:function(){return l
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 68 69 73 74 6f 72 79 3f 2e 70 65 6e 64 69 6e 67 3f 2e 66 75 6c 6c 50 61 74 68 3b 28 30 2c 63 2e 74 72 61 63 65 29 28 22 72 6f 75 74 65 72 2d 65 72 72 6f 72 22 2c 7b 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 69 73 43 68 75 6e 6b 4c 6f 61 64 46 61 69 6c 65 64 3a 6e 2c 74 61 72 67 65 74 50 61 74 68 3a 69 7d 2c 21 21 6e 29 7d 29 29 7d 63 6f 6e 73 74 20 52 3d 61 73 79 6e 63 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 69 73 52 65 61 6c 4c 6f 67 69 6e 65 64 3a 69 2c 69 73 44 65 6d 6f 4d 6f 64 65 3a 61 2c 75 73 65 72 49 6e 66 6f 73 3a 72 7d 3d 28 30 2c 75 2e 68 29 28 29 2c 6c 3d 65 2e 6d 65 74 61 3f 2e 70 72 69 76 61 74 65 2c 63 3d 65 2e 6d 65 74 61 3f 2e 77 68 69 74 65 52 6f 6c 65 54 79 70 65 7c 7c 5b 5d 2c 64 3d 28 29 3d 3e 21 61 7c 7c 28 63 2e
                                                                                                                                                                                                                                                                                            Data Ascii: history?.pending?.fullPath;(0,c.trace)("router-error",{message:t.message,isChunkLoadFailed:n,targetPath:i},!!n)}))}const R=async(e,t,n)=>{const{isRealLogined:i,isDemoMode:a,userInfos:r}=(0,u.h)(),l=e.meta?.private,c=e.meta?.whiteRoleType||[],d=()=>!a||(c.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            34192.168.2.549751108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC649OUTGET /assets/home@theme=1.2449afa08c7a96bdd70b.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 199594
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: TB7SvomjDzpC3i8Tn314RA==
                                                                                                                                                                                                                                                                                            Etag: "4C1ED2BE89A30F3A42DE2F139F7D7844"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:06 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 776395208046615132
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E312D14BBC343682242F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 53
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 957a1901bb068c51d82ec5280ac1d589
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15744INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 38 74 57 56 76 78 42 63 74 72 54 78 6e 39 48 6a 5a 52 35 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 38 74 57 56 76 78 42 63 74 72 54 78 6e 39 48 6a 5a 52 35 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 63 43 6f 52 53 74 57 61 46 4e 46 4e 4c 70 75 72 55 69 54 5f 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes b8tWVvxBctrTxn9HjZR5{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes b8tWVvxBctrTxn9HjZR5{0%{background-position-x:125%}to{background-position-x:-32%}}.cCoRStWaFNFNLpurUiT_{-ms-flex-align:center;-ms-flex-pack:cen
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 4b 63 6d 46 37 5f 76 31 73 4e 4e 50 45 54 4a 6c 52 43 6c 4d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 29 7d 2e 4b 63 6d 46 37 5f 76 31 73 4e 4e 50 45 54 4a 6c 52 43 6c 4d 2c 2e 4b 63 6d 46 37 5f 76 31 73 4e 4e 50 45 54 4a 6c 52 43 6c 4d 3e 63 61 6e 76 61 73 7b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79
                                                                                                                                                                                                                                                                                            Data Ascii: {background-position-x:-32%}}.KcmF7_v1sNNPETJlRClM{-webkit-transform:var(--icon-animation-transform);transform:var(--icon-animation-transform)}.KcmF7_v1sNNPETJlRClM,.KcmF7_v1sNNPETJlRClM>canvas{height:inherit!important;width:inherit!important}@-webkit-key
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6e 35 69 44 4f 58 31 3e 2e 4c 54 41 43 6e 79 78 4f 59 77 59 61 50 6f 45 6b 64 72 36 49 7b 62 6f 74 74 6f 6d 3a 2d 2e 31 72 65 6d 3b 6c 65 66 74 3a 2d 2e 31 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 2e 31 72 65 6d 3b 74 6f 70 3a 2d 2e 31 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 4f 61 42 73 56 34 70 62 33 61 47 63 56 67 41 71 4e 4a 73 6b 2e 51 70 46 50 6f 43 79 39 54 4b 64 41 73 53 63 6d 4e 75 33 31 2e 52 57 41 4b 70 72 73 69 42 54 53 4c 51 6e 35 69 44 4f 58 31 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 75 72 73 6f
                                                                                                                                                                                                                                                                                            Data Ascii: n5iDOX1>.LTACnyxOYwYaPoEkdr6I{bottom:-.1rem;left:-.1rem;position:absolute;right:-.1rem;top:-.1rem}html[data-device=desktop] .OaBsV4pb3aGcVgAqNJsk.QpFPoCy9TKdAsScmNu31.RWAKprsiBTSLQn5iDOX1{-ms-flex-align:center;-ms-flex-pack:center;align-items:center;curso
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 6e 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 2e 30 32 72 65 6d 20 2e 30 34 72 65 6d 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 5b 64 61 74 61 2d 73 6b 69 6e 2d 6c 61 79 6f 75 74 3d 22 39 22 5d 20 2e 6f 39 35 5f 68 54 56 42 58 75 6e 5f 63 36 53 4a 57 79 62 61 20 2e 4b 54 34 6b 53 6f 58 4d 49 76 75 73 5a 5a 77 30 49 45 41 33 2e 67 63 52 34 6d 64 72 53 54 33 5a 33 47 55 59 7a 32 4c 66 64 20 2e 48 52 55 61 54 6a 45 30 50 53 37 4a 69 30 63 49 6f 42 75 30 20 2e 47 45 55 43 64 4a 7a 6e 41 35 34
                                                                                                                                                                                                                                                                                            Data Ascii: en;text-align:center;text-overflow:ellipsis;text-shadow:0 .02rem .04rem rgba(0,0,0,.3);vertical-align:middle}html[data-device=mobile][data-skin-layout="9"] .o95_hTVBXun_c6SJWyba .KT4kSoXMIvusZZw0IEA3.gcR4mdrST3Z3GUYz2Lfd .HRUaTjE0PS7Ji0cIoBu0 .GEUCdJznA54
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 74 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 73 47 43 44 4e 74 43 59 5f 6f 72 39 38 6c 37 49 51 4d 33 48 20 2e 4f 4c 4f 45 5a 69 4e 35 4b 57 58 36 4b 74 35 6b 6b 4a 4b 68 2e 49 4b 4f 73 4d 56 70 6b 6d 4f 56 46 36 70 66 6c 5f 47 4f 52 20 2e 51 33 79 46 7a 63 5a 75 4e 41 56 72 79 4e 30 79 68 47 41 58 2c 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 73 47 43 44 4e 74 43 59 5f 6f 72 39 38 6c 37 49 51 4d 33 48 20 2e 77 72 59 63 68 33 30 4b 5a 77 37 46 52 4a 35 65 77 76 4b 55 2e 49 4b 4f 73 4d 56 70 6b 6d 4f 56 46 36 70 66 6c 5f 47 4f 52 20 2e 51 33 79 46 7a 63 5a 75 4e 41 56 72 79 4e 30 79 68 47 41 58 7b 68 65 69 67 68 74 3a 33 2e 31 35 72 65 6d 3b 77 69 64 74 68 3a 33 2e 36 72 65 6d
                                                                                                                                                                                                                                                                                            Data Ascii: t}html[data-device=desktop] .sGCDNtCY_or98l7IQM3H .OLOEZiN5KWX6Kt5kkJKh.IKOsMVpkmOVF6pfl_GOR .Q3yFzcZuNAVryN0yhGAX,html[data-device=desktop] .sGCDNtCY_or98l7IQM3H .wrYch30KZw7FRJ5ewvKU.IKOsMVpkmOVF6pfl_GOR .Q3yFzcZuNAVryN0yhGAX{height:3.15rem;width:3.6rem
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 73 47 43 44 4e 74 43 59 5f 6f 72 39 38 6c 37 49 51 4d 33 48 20 2e 77 72 59 63 68 33 30 4b 5a 77 37 46 52 4a 35 65 77 76 4b 55 20 2e 6d 51 45 5f 73 56 42 75 76 4d 30 59 6b 46 6a 6e 4d 5f 70 47 20 2e 71 30 4f 46 78 6d 30 43 50 6e 5f 4d 36 57 58 36 54 39 45 4e 2c 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 73 47 43 44 4e 74 43 59 5f 6f 72 39 38 6c 37 49 51 4d 33 48 20 2e 77 72 59 63 68 33 30 4b 5a 77 37 46 52 4a 35 65 77 76 4b 55 20 2e 6d 51 45 5f 73 56 42 75 76 4d 30 59 6b 46 6a 6e 4d 5f 70 47 20 2e 71 44 37 45 31 59 50 6b 34 55 43 69 4e 44 64 53 4c 6b 71 51 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65
                                                                                                                                                                                                                                                                                            Data Ascii: e=desktop] .sGCDNtCY_or98l7IQM3H .wrYch30KZw7FRJ5ewvKU .mQE_sVBuvM0YkFjnM_pG .q0OFxm0CPn_M6WX6T9EN,html[data-device=desktop] .sGCDNtCY_or98l7IQM3H .wrYch30KZw7FRJ5ewvKU .mQE_sVBuvM0YkFjnM_pG .qD7E1YPk4UCiNDdSLkqQ{-webkit-line-clamp:2;-webkit-box-orient:ve
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 2e 33 72 65 6d 3b 77 69 64 74 68 3a 33 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 73 47 43 44 4e 74 43 59 5f 6f 72 39 38 6c 37 49 51 4d 33 48 20 2e 77 72 59 63 68 33 30 4b 5a 77 37 46 52 4a 35 65 77 76 4b 55 2e 53 67 76 69 5a 4c 41 43 59 53 6d 46 63 66 4b 58 76 54 59 72 20 2e 65 6e 39 78 4a 43 6d 4e 65 31 65 4e 5f 4f 73 51 64 38 55 4e 20 2e 43 73 36 63 71 6b 47 52 30 6b 72 37 79 41 56 45 33 72 59 59
                                                                                                                                                                                                                                                                                            Data Ascii: -pack:justify;align-items:center;display:-ms-flexbox;display:flex;justify-content:space-between;margin:0 .3rem;width:3rem}html[data-device=mobile] .sGCDNtCY_or98l7IQM3H .wrYch30KZw7FRJ5ewvKU.SgviZLACYSmFcfKXvTYr .en9xJCmNe1eN_OsQd8UN .Cs6cqkGR0kr7yAVE3rYY
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 70 5d 20 2e 4a 66 56 72 38 6f 7a 62 52 71 5f 61 61 6b 4a 53 55 77 4c 35 7b 2d 2d 66 61 76 6f 72 69 74 65 64 2d 69 63 6f 6e 2d 73 69 64 65 3a 30 2e 33 36 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 49 6a 76 61 6e 49 4a 6c 36 66 61 6e 44 41 70 74 41 65 77 37 7b 2d 2d 66 61 76 6f 72 69 74 65 64 2d 69 63 6f 6e 2d 73 69 64 65 3a 30 2e 33 34 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 4a 66 56 72 38 6f 7a 62 52 71 5f 61 61 6b 4a 53 55 77 4c 35 7b 2d 2d 66 61 76 6f 72 69 74 65 64 2d 69 63 6f 6e 2d 73 69 64 65 3a 30 2e 34 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 49 6a 76 61 6e 49 4a 6c 36 66 61 6e 44 41 70 74 41 65 77 37
                                                                                                                                                                                                                                                                                            Data Ascii: p] .JfVr8ozbRq_aakJSUwL5{--favorited-icon-side:0.36rem}html[data-device=desktop] .IjvanIJl6fanDAptAew7{--favorited-icon-side:0.34rem}html[data-device=mobile] .JfVr8ozbRq_aakJSUwL5{--favorited-icon-side:0.4rem}html[data-device=mobile] .IjvanIJl6fanDAptAew7
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 3a 31 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 54 70 70 56 78 63 4c 35 5a 5f 50 67 44 53 48 4d 4d 72 31 47 7b 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 77 69 64 74 68 3a 31 2e 34 72 65 6d 3b 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 3a 31 2e 34 72 65 6d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 7a 47 5f 5f 59 50 63 70 74 35 36 39 7a 46 44 78 4f 64 75 66 7b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 29 3b 77 69 64 74 68 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                                            Data Ascii: rtisement-img-box-height:1rem}html[data-device=desktop] .TppVxcL5Z_PgDSHMMr1G{--advertisement-img-box-width:1.4rem;--advertisement-img-box-height:1.4rem}html[data-device=desktop] .zG__YPcpt569zFDxOduf{height:var(--advertisement-img-box-height);width:var(-
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 73 20 52 53 74 38 50 57 5f 6f 49 6c 79 45 4c 5a 7a 73 42 52 35 61 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 52 53 74 38 50 57 5f 6f 49 6c 79 45 4c 5a 7a 73 42 52 35 61 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 5d 20 2e 73 33 34 6c 69 4d 58 78 70 43 46 4c 72 4c 61 4a 72 34 63 49 2e 6a 31 5a 4f 5a 5f 7a 78 34 31 5f 75 6b 31 43 36 38 47 44 66 7b 2d 6d 73 2d 66 6c 65 78 2d
                                                                                                                                                                                                                                                                                            Data Ascii: s RSt8PW_oIlyELZzsBR5a{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes RSt8PW_oIlyELZzsBR5a{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=desktop] .s34liMXxpCFLrLaJr4cI.j1ZOZ_zx41_uk1C68GDf{-ms-flex-


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            35192.168.2.549755108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC651OUTGET /assets/layout@theme=1.b1b64ca525016e039bd8.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 17672
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: uM0Aepq1RAdlTfnmepdhTw==
                                                                                                                                                                                                                                                                                            Etag: "B8CD007A9AB54407654DF9E67A97614F"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:59 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15494255408619849250
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E312DA8A793738BC658C
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 52
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: a8b4040f130009155dd09016cd510ada
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15743INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 4c 79 56 51 70 56 5a 61 63 7a 76 6d 59 5a 59 65 4b 45 77 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 4c 79 56 51 70 56 5a 61 63 7a 76 6d 59 5a 59 65 4b 45 77 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 49 5a 33 52 49 4b 41 30 4a 4d 69 57 48 4f 59 62 39 75 35 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6d 61 69 6e 2d 62 67 2d 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes cLyVQpVZaczvmYZYeKEw{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes cLyVQpVZaczvmYZYeKEw{0%{background-position-x:125%}to{background-position-x:-32%}}.IZ3RIKA0JMiWHOYb9u5f{background-color:var(--theme-main-bg-co
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC1929INData Raw: 6e 4b 4e 78 39 6f 64 20 2e 79 78 57 64 75 44 74 65 72 74 73 35 63 64 6f 73 63 57 76 5a 7b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 5b 64 61 74 61 2d 68 6f 6c 69 64 61 79 2d 74 68 65 6d 65 3d 22 31 30 36 22 5d 20 2e 75 42 44 76 36 39 61 5a 51 4d 44 49 4c 6e 4b 4e 78 39 6f 64 20 2e 64 34 4f 43 58 45 6b 6a 64 38 63 73 4a 6b 63 55 37 6e 39 55 2c 5b 64 61 74 61 2d 68 6f 6c 69 64 61 79 2d 74 68 65 6d 65 3d 22 31 30 36 22 5d 20 2e 75 42 44 76 36 39 61 5a 51 4d 44 49 4c 6e 4b 4e 78 39 6f 64 20 2e 70 55 75 58 52 79 7a 45 5f 33 70 77 64 6e 41 7a 32 64 52 30 2c 5b 64 61 74 61 2d 68 6f 6c 69 64 61 79 2d 74 68 65 6d 65 3d 22 31 30 37 22 5d 20 2e 75 42 44 76 36 39 61 5a 51 4d 44
                                                                                                                                                                                                                                                                                            Data Ascii: nKNx9od .yxWduDterts5cdoscWvZ{bottom:auto;position:absolute;right:0;top:0}[data-holiday-theme="106"] .uBDv69aZQMDILnKNx9od .d4OCXEkjd8csJkcU7n9U,[data-holiday-theme="106"] .uBDv69aZQMDILnKNx9od .pUuXRyzE_3pwdnAz2dR0,[data-holiday-theme="107"] .uBDv69aZQMD


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            36192.168.2.549752108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC463OUTGET /assets/main~749a6420.f9855caff2dcfb432a93.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 328716
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: v3mgEdHHOzPa3xW/hsqC+w==
                                                                                                                                                                                                                                                                                            Etag: "BF79A011D1C73B33DADF15BF86CA82FB"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:07 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 408654894324096962
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C07E084E3834ADCCBB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 24
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 53bc317eb0ced27fab2d64e273800550
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15690INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 35 38 32 5d 2c 7b 35 33 33 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 72 65 64 3a 22 66 41 42 6d 55 57 73 4b 78 49 30 68 49 39 6d 62 7a 6f 59 44 22 2c 79 65 6c 6c 6f 77 3a 22 43 38 45 79 71 41 6a 37 30 6a 31 71 4d 48 43 7a 6c 34 34 76 22 2c 64 61 72 6b 65 6e 3a 22 71 43 32 4b 4b 54 38 51 75 53 74 45 70 67 59 4d 46 46 65 45 22 2c 68 62 3a 22 55 58 73 6e 6c 4a 7a 62 74 76 73 66 52 56 4b 52 54 4c 58 75 22 2c 6c 69 67 68 74 3a 22 45 38 76 6a 4f 72 78 7a 6e 4f 41 4b 64 52 68 58 4a 52 4d 58
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99582],{53303:function(e,t){t.Z={red:"fABmUWsKxI0hI9mbzoYD",yellow:"C8EyqAj70j1qMHCzl44v",darken:"qC2KKT8QuStEpgYMFFeE",hb:"UXsnlJzbtvsfRVKRTLXu",light:"E8vjOrxznOAKdRhXJRMX
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 7c 7c 61 28 22 62 62 31 30 22 29 7d 2c 65 2e 62 6c 61 63 6b 62 65 72 72 79 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 21 61 28 22 74 61 62 6c 65 74 22 29 7d 2c 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 61 28 22 74 61 62 6c 65 74 22 29 7d 2c 65 2e 77 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 22 77 69 6e 64 6f 77 73 22 29 7d 2c 65 2e 77 69 6e 64 6f 77 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 77 69 6e 64 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ion(){return a("blackberry")||a("bb10")},e.blackberryPhone=function(){return e.blackberry()&&!a("tablet")},e.blackberryTablet=function(){return e.blackberry()&&a("tablet")},e.windows=function(){return a("windows")},e.windowsPhone=function(){return e.windo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 5b 69 5d 3d 61 77 61 69 74 20 72 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 29 2c 69 2e 73 65 6e 64 28 29 2c 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 28 29 3d 3e 7b 69 66 28 34 3d 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 29 69 66 28 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 29 74 72 79 7b 74 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 29 7d 65 6c 73 65 20 6e 28 29 7d 7d 29 29 2c 6f 3d 28 65 2c 74 3d 21 31 2c 6e 3d 6e 75 6c 6c 29
                                                                                                                                                                                                                                                                                            Data Ascii: .length;i++)a[i]=await r(e[i]);return a},a=e=>new Promise(((t,n)=>{const i=new XMLHttpRequest;i.open("GET",e),i.send(),i.onreadystatechange=()=>{if(4===i.readyState)if(200==i.status)try{t(JSON.parse(i.response))}catch(e){n()}else n()}})),o=(e,t=!1,n=null)
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 61 6d 65 2c 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 69 2e 70 72 6f 74 6f 63 6f 6c 2c 6e 2e 70 6f 72 74 3d 69 2e 70 6f 72 74 2c 6e 2e 68 72 65 66 7d 7d 2c 35 35 39 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 47 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4c 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 54 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 68 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 71 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 39 35 34 29 2c 72 3d 6e 28 32 31 36 31 35 29 3b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                                                                            Data Ascii: ame,n.protocol=i.protocol,n.port=i.port,n.href}},55941:function(e,t,n){n.d(t,{Fc:function(){return g},G6:function(){return l},LU:function(){return m},TT:function(){return u},h5:function(){return p},qx:function(){return c}});var i=n(5954),r=n(21615);const
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 7c 7c 22 66 69 72 73 74 72 65 63 68 61 72 67 65 22 3d 3d 65 7c 7c 22 72 65 63 68 61 72 67 65 22 3d 3d 65 29 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 77 2e 68 29 28 29 3f 2e 75 73 65 72 49 6e 66 6f 73 3f 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 6f 3d 7b 2e 2e 2e 74 2c 70 6c 61 74 66 6f 72 6d 3a 69 2c 73 69 74 65 43 6f 64 65 3a 72 2c 75 73 65 72 6e 61 6d 65 3a 61 7d 3b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 38 32 35 29 29 2e 74 68 65 6e 28 28 28 7b 74 72 61 63 65 3a 74 7d 29 3d 3e 7b 74 28 65 2c 6f 2c 21 30 29 7d 29 29 7d 7d 63 61 74 63 68 28 63 29 7b 7d 7d 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 73 69 74 65 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 77 2e 68 29 28 29 3b 6c 65 74 20 74 3b
                                                                                                                                                                                                                                                                                            Data Ascii: e||"firstrecharge"==e||"recharge"==e){const a=(0,w.h)()?.userInfos?.username||"",o={...t,platform:i,siteCode:r,username:a};Promise.resolve().then(n.bind(n,5825)).then((({trace:t})=>{t(e,o,!0)}))}}catch(c){}}const E=()=>{const{siteInfos:e}=(0,w.h)();let t;
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 75 2e 43 4c 4f 53 45 44 7d 67 65 74 20 62 69 6e 61 72 79 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 73 3f 74 68 69 73 2e 5f 77 73 2e 62 69 6e 61 72 79 54 79 70 65 3a 74 68 69 73 2e 5f 62 69 6e 61 72 79 54 79 70 65 7d 73 65 74 20 62 69 6e 61 72 79 54 79 70 65 28 65 29 7b 74 68 69 73 2e 5f 62 69 6e 61 72 79 54 79 70 65 3d 65 2c 74 68 69 73 2e 5f 77 73 26 26 28 74 68 69 73 2e 5f 77 73 2e 62 69 6e 61 72 79 54 79 70 65 3d 65 29 7d 67 65 74 20 72 65 74 72 79 43 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 74 68 69 73 2e 5f 72 65 74 72 79 43 6f 75 6e 74 2c 30 29 7d 67 65 74 20 62 75 66 66 65 72 65 64 41 6d 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 51 75 65
                                                                                                                                                                                                                                                                                            Data Ascii: {return u.CLOSED}get binaryType(){return this._ws?this._ws.binaryType:this._binaryType}set binaryType(e){this._binaryType=e,this._ws&&(this._ws.binaryType=e)}get retryCount(){return Math.max(this._retryCount,0)}get bufferedAmount(){return this._messageQue
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 33 36 35 36 38 29 2c 6e 65 3d 6e 2e 6e 28 74 65 29 2c 69 65 3d 6e 28 32 37 33 36 31 29 2c 72 65 3d 6e 2e 6e 28 69 65 29 2c 61 65 3d 6e 28 33 36 39 36 38 29 2c 6f 65 3d 6e 2e 6e 28 61 65 29 2c 73 65 3d 6e 28 36 32 39 33 33 29 2c 63 65 3d 6e 28 37 30 37 35 33 29 2c 6c 65 3d 6e 28 33 30 37 32 37 29 2c 75 65 3d 22 73 45 77 4f 77 70 67 38 53 38 52 68 31 42 35 44 6c 4d 61 4c 22 2c 64 65 3d 22 55 38 71 62 78 6a 51 30 38 79 46 55 32 67 46 36 70 4a 4b 70 22 2c 68 65 3d 22 4b 51 4e 48 78 63 7a 69 43 30 39 73 69 56 59 33 49 52 41 47 22 2c 6d 65 3d 22 64 76 65 4e 68 36 48 74 68 63 76 55 76 35 74 55 4d 47 5a 68 22 2c 67 65 3d 22 69 6e 33 73 78 46 54 59 36 73 62 55 65 33 67 55 37 79 79 67 22 2c 70 65 3d 22 53 75 34 32 30 71 63 42 6e 57 4e 55 6c 65 71 4d 59 48 56 49 22
                                                                                                                                                                                                                                                                                            Data Ascii: 36568),ne=n.n(te),ie=n(27361),re=n.n(ie),ae=n(36968),oe=n.n(ae),se=n(62933),ce=n(70753),le=n(30727),ue="sEwOwpg8S8Rh1B5DlMaL",de="U8qbxjQ08yFU2gF6pJKp",he="KQNHxcziC09siVY3IRAG",me="dveNh6HthcvUv5tUMGZh",ge="in3sxFTY6sbUe3gU7yyg",pe="Su420qcBnWNUleqMYHVI"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 22 29 2c 5b 44 2e 6a 4c 2e 46 69 72 73 74 43 68 61 72 67 65 5d 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 52 65 43 6f 64 65 22 29 2c 5b 44 2e 6a 4c 2e 49 6e 76 69 74 61 74 69 6f 6e 4c 69 6e 6b 5d 3a 28 29 3d 3e 65 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 64 69 73 63 6f 75 6e 74 43 6f 64 65 2e 63 6f 6d 70 6c 65 74 65 64 52 65 67 69 73 74 72 61 74 69 6f 6e 22 29 7d 5b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 43 6f 6e 66 69 67 3f 2e 63 6f 64 65 54 79 70 65 5d 7c 7c 22 22 7d 72 65 6e 64 65 72 52 65 63 65 69 76 65 64 53 75 63 63 65 73 73 43 6f 6d 70 6f
                                                                                                                                                                                                                                                                                            Data Ascii: bby.event.discountCode.congratulations"),[D.jL.FirstCharge]:()=>e("lobby.event.discountCode.congratulationsReCode"),[D.jL.InvitationLink]:()=>e("lobby.event.discountCode.completedRegistration")}[this.contentConfig?.codeType]||""}renderReceivedSuccessCompo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 68 2e 44 61 69 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 41 63 63 75 6d 75 6c 61 74 69 76 65 2c 72 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 63 75 6d 75 6c 61 74 69 76 65 72 65 43 68 61 72 67 65 22 29 5d 2c 5b 74 68 69 73 2e 65 76 65 6e 74 2e 74 65 6d 70 6c 61 74 65 3d 3d 3d 61 2e 64 46 2e 44 65 70 6f 73 69 74 26 26 6e 3d 3d 3d 61 2e 4c 68 2e 4d 6f 6e 74 68 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 53 69 6e 67 6c 65 2c 72 28 22 6c 6f 62 62 79 2e 65 76 65 6e 74 2e 6c 69 73 74 65 64 52 65 77 61 72 64 73 2e 70 65 72 4d 6f 6e 74 68 50 61 79 22 29 5d 2c 5b 74 68 69 73 2e 65 76 65 6e 74 2e 74 65 6d 70 6c 61 74 65 3d 3d 3d 61 2e 64 46 2e 44 65 70 6f 73 69 74 26 26 6e 3d 3d 3d 61 2e 4c 68 2e 57 65 65 6b 6c 79 26 26 74 3d 3d 3d 61 2e 75 64 2e 53 69 6e 67 6c 65 2c 72 28
                                                                                                                                                                                                                                                                                            Data Ascii: h.Daily&&t===a.ud.Accumulative,r("lobby.event.cumulativereCharge")],[this.event.template===a.dF.Deposit&&n===a.Lh.Monthly&&t===a.ud.Single,r("lobby.event.listedRewards.perMonthPay")],[this.event.template===a.dF.Deposit&&n===a.Lh.Weekly&&t===a.ud.Single,r(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 34 31 35 39 29 3b 6c 65 74 20 5f 65 3d 28 6d 65 3d 28 30 2c 67 2e 77 41 29 28 7b 6e 61 6d 65 3a 22 45 76 65 6e 74 49 74 65 6d 53 69 67 6e 22 7d 29 2c 67 65 3d 28 30 2c 67 2e 66 49 29 28 29 2c 70 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 66 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 79 65 3d 28 30 2c 67 2e 66 49 29 28 7b 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 62 65 3d 28 30 2c 67 2e 52 6c 29 28 29 2c 76 65 3d 28 30 2c 70 2e 4b 34 29 28 29 2c 6d 65 28 28 43 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 67 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 75 2e 5a 29 28 74 68 69 73 2c 22 69 73 41 66 74 65 72 52 65 63 68 61
                                                                                                                                                                                                                                                                                            Data Ascii: 4159);let _e=(me=(0,g.wA)({name:"EventItemSign"}),ge=(0,g.fI)(),pe=(0,g.fI)({required:!0}),fe=(0,g.fI)({required:!0}),ye=(0,g.fI)({required:!0}),be=(0,g.Rl)(),ve=(0,p.K4)(),me((Ce=class extends g.XY{constructor(...e){super(...e),(0,u.Z)(this,"isAfterRecha


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            37192.168.2.549753108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC627OUTGET /assets/97175.92ad9d35560dd3398e10.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 214478
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: t0gsFe6390oBdr+RGiinxg==
                                                                                                                                                                                                                                                                                            Etag: "B7482C15EEB7F74A0176BF911A28A7C6"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:30 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15195361521364957263
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2D14BBC3735E0B3BD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 81
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: e22ce3a0a4bde165b2af186f13706f3f
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 37 35 5d 2c 7b 35 31 31 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 28 74 2c 65 2c 69 29 3d 3e 7b 6c 65 74 20 72 3d 7b 7d 3b 69 66 28 69 29 7b 72 3d 7b 2e 2e 2e 69 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 72 29 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 69 5d 26 26 28 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 61 6e 64 6c 65 22 29 7c 7c 28 72
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[97175],{51167:function(t,e,i){i.d(e,{C:function(){return r}});const r=(t,e,i)=>{let r={};if(i){r={...i};for(const i in r)"function"==typeof r[i]&&(i.startsWith("handle")||(r
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6e 67 22 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 7b 5b 46 74 5b 22 74 72 69 61 6e 67 6c 65 2d 68 65 61 72 74 22 5d 5d 3a 21 30 2c 5b 46 74 5b 60 74 79 70 65 2d 24 7b 74 68 69 73 2e 66 69 6e 69 61 6c 43 73 73 54 79 70 65 7d 60 5d 5d 3a 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 66 69 6e 69 61 6c 43 73 73 54 79 70 65 29 7d 7d 2c 5b 74 28 22 6d 79 2d 69 6d 67 22 2c 7b 63 6c 61 73 73 3a 46 74 5b 22 69 6d 67 2d 64 69 76 22 5d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 2c 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 64 69 76 22 7d 7d 7d 29 5d 29 7d 7d 2c 28 30 2c 73 2e 5a 29 28 42 74 2c 22 67 65 74 54 72 69 61 6e 67 6c 65 48 65 61 72 74 44 65 66 61 75 6c 74 22 2c 28 28 29 3d 3e 6e 65 77 20 78 74 29 29 2c 56 74 3d 42 74 2c 54 74 3d 28 30 2c
                                                                                                                                                                                                                                                                                            Data Ascii: ng";return t("div",{class:{[Ft["triangle-heart"]]:!0,[Ft[`type-${this.finialCssType}`]]:Boolean(this.finialCssType)}},[t("my-img",{class:Ft["img-div"],attrs:{src:e,options:{type:"div"}}})])}},(0,s.Z)(Bt,"getTriangleHeartDefault",(()=>new xt)),Vt=Bt,Tt=(0,
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 63 6f 70 79 77 72 69 74 69 6e 67 2d 67 61 70 22 5d 3d 22 30 2e 31 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 68 65 61 64 6c 69 6e 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 32 36 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 77 69 64 74 68 22 5d 3d 22 30 2e 37 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 37 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 33 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 32 34 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                                                                                                                            Data Ascii: {return this["--copywriting-gap"]="0.12rem",this["--headline-font-size"]="0.26rem",this["--logo-width"]="0.7rem",this["--logo-height"]="0.7rem",this["--name-font-size"]="0.32rem",this["--description-font-size"]="0.24rem",this}}class p extends u{constructo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 77 69 64 74 68 22 5d 3d 22 30 2e 33 38 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 33 38 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 77 69 64 74 68 22 5d 3d 22 30 2e 33 30 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 33 30 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 74 29 7b 73 75 70 65 72 28 2e 2e 2e 74 29 2c 28 30 2c 73 2e 5a 29 28 74 68 69 73 2c 22 63 73 73 54 79 70 65 22 2c 22 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ){return this["--logo-lone-width"]="0.38rem",this["--logo-lone-height"]="0.38rem",this}initH5(){return this["--logo-lone-width"]="0.30rem",this["--logo-lone-height"]="0.30rem",this}}class h extends l{constructor(...t){super(...t),(0,s.Z)(this,"cssType","l
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 33 35 29 2c 63 3d 69 28 33 39 33 36 32 29 2c 6d 3d 69 28 36 39 32 37 29 2c 68 3d 69 28 36 35 30 37 34 29 2c 75 3d 69 28 39 36 33 30 39 29 2c 64 3d 69 28 33 31 32 38 33 29 2c 70 3d 69 28 39 30 38 30 33 29 3b 63 6f 6e 73 74 20 67 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 67 61 6d 65 49 64 3a 65 2c 6d 61 69 6e 74 61 69 6e 53 74 61 74 75 73 3a 69 7d 3d 74 2c 7b 63 75 72 72 65 6e 74 41 6c 6c 46 61 76 6f 72 69 74 65 4c 69 73 74 3a 72 7d 3d 28 30 2c 75 2e 67 29 28 29 2c 73 3d 42 6f 6f 6c 65 61 6e 28 65 26 26 21 21 72 26 26 21 69 29 2c 61 3d 72 3f 2e 69 6e 63 6c 75 64 65 73 28 65 29 3b 72 65 74 75 72 6e 7b 69 73 53 68 6f 77 46 61 76 6f 72 69 74 65 64 3a 73 2c 69 73 46 61 76 6f 72 69 74 65 64 3a 61 7d 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: 35),c=i(39362),m=i(6927),h=i(65074),u=i(96309),d=i(31283),p=i(90803);const g=(t,e)=>{const i={...(()=>{const{gameId:e,maintainStatus:i}=t,{currentAllFavoriteList:r}=(0,u.g)(),s=Boolean(e&&!!r&&!i),a=r?.includes(e);return{isShowFavorited:s,isFavorited:a}})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 72 6d 61 6c 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 67 61 6d 65 2d 6e 61 6d 65 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 22 5d 3d 22 30 2e 30 36 72 65 6d 20 30 2e 31 35 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 74 6f 70 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 33 34 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 62 6f 74 74 6f 6d 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 31 36 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 62 6f 74 74 6f 6d 2d 6e 61 6d 65 2d 6d 61 72 67 69 6e 2d 74 6f 70 22 5d 3d 22 30 2e 30 38 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 67 61 6d 65 2d 6e 61 6d 65 2d 74 65 78 74 2d 73 68 61 64 6f 77 22 5d 3d 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e
                                                                                                                                                                                                                                                                                            Data Ascii: rmal",this}initH5(){return this["--game-name-vertical-padding"]="0.06rem 0.15rem",this["--top-name-font-size"]="0.34rem",this["--bottom-name-font-size"]="0.16rem",this["--bottom-name-margin-top"]="0.08rem",this["--game-name-text-shadow"]="rgba(0, 0, 0, 0.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 6c 61 6e 67 75 61 67 65 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 67 3d 28 30 2c 56 2e 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 75 73 65 72 49 6e 66 6f 73 2e 63 75 72 72 65 6e 63 79 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 62 3d 28 30 2c 56 2e 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 68 61 73 4c 6f 67 69 6e 65 64 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 72 28 28 79 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 56 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 74 29 7b 73 75 70 65 72 28 2e 2e 2e 74 29 2c 28 30 2c 50 2e 5a 29 28 74 68 69 73 2c 22 74 6f 74 61 6c 22 2c 5a 2c 74 68 69 73 29 2c 28 30 2c 50 2e 5a 29 28 74 68 69 73 2c 22 67 61 6d 65 43 61 74 65 67
                                                                                                                                                                                                                                                                                            Data Ascii: RL)("mainStore.language",{immediate:!0}),g=(0,V.RL)("mainStore.userInfos.currency",{immediate:!0}),b=(0,V.RL)("mainStore.hasLogined",{immediate:!0}),r((y=class extends V.XY{constructor(...t){super(...t),(0,P.Z)(this,"total",Z,this),(0,P.Z)(this,"gameCateg
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 31 2e 37 35 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 22 5d 3d 22 31 2e 37 35 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 77 69 64 74 68 22 5d 3d 22 31 2e 33 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 22 5d 3d 22 31 2e 33 72 65 6d 22 2c 74 68 69 73 7d 7d 76 61 72 20 74 74 3d 69 28 39 37 35 33 32 29 3b 63 6c 61 73 73 20 65 74 20 65 78 74 65 6e 64 73 20 74 74 2e 24 50 7b 69 6e 69 74 50 43 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61
                                                                                                                                                                                                                                                                                            Data Ascii: 1.75rem",this["--advertisement-img-box-height"]="1.75rem",this}initH5(){return this["--advertisement-img-box-width"]="1.3rem",this["--advertisement-img-box-height"]="1.3rem",this}}var tt=i(97532);class et extends tt.$P{initPC(){return this["--outer-box-ma
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 65 69 67 68 74 22 5d 3d 22 32 2e 37 39 32 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 45 65 20 65 78 74 65 6e 64 73 20 7a 74 2e 24 50 7b 69 6e 69 74 50 43 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 77 69 64 74 68 22 5d 3d 22 31 2e 38 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 68 65 69 67 68 74 22 5d 3d 22 32 2e 34 33 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 68 6f 76 65 72 2d 6d 6f 76 65 2d 74 6f 70 2d 74 72 61 6e 73 6c 61 74 65 59 22 5d 3d 22 2d 30 2e 31 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 77 69 64 74 68 22 5d 3d 22 32 2e 31 72 65 6d 22 2c 74
                                                                                                                                                                                                                                                                                            Data Ascii: eight"]="2.792rem",this}}class Ee extends zt.$P{initPC(){return this["--outer-box-main-width"]="1.82rem",this["--outer-box-main-height"]="2.43rem",this["--hover-move-top-translateY"]="-0.1rem",this}initH5(){return this["--outer-box-main-width"]="2.1rem",t
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 75 74 3d 28 30 2c 6f 2e 5a 29 28 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 61 6d 65 4e 61 6d 65 22 2c 5b 24 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 64 74 3d 28 30 2c 6f 2e 5a 29 28 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 5b 52 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72
                                                                                                                                                                                                                                                                                            Data Ascii: figurable:!0,enumerable:!0,writable:!0,initializer:null}),ut=(0,o.Z)(nt.prototype,"gameName",[$],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),dt=(0,o.Z)(nt.prototype,"description",[R],{configurable:!0,enumerable:!0,writable:!0,initializer


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            38192.168.2.549756108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC634OUTGET /assets/home@theme=1.cf2b730f8f98b44eb90d.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 65490
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16720
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: uVdl+P4xXUmaOaGGJmK+qQ==
                                                                                                                                                                                                                                                                                            Etag: "B95765F8FE315D499A39A1862662BEA9"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7590945688651967792
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C25337553234C22BC2
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 14
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 6c8e5954d1972a6a90fb858d51465489
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15690INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 31 34 30 2c 31 33 34 30 33 5d 2c 7b 36 36 36 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 76 61 72 20 69 3d 6f 28 38 35 39 39 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 34 29 7d 7d 2c 35 30 39 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 69 2c 73 2c 72 2c 6e 3b 6f 2e 64 28 65 2c 7b 4c 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 51 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                            Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76140,13403],{66678:function(t,e,o){var i=o(85990);t.exports=function(t){return i(t,4)}},50947:function(t,e,o){"use strict";let i,s,r,n;o.d(e,{L1:function(){return s},Qq:function(){retur
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 69 2c 73 2c 72 2c 6e 2c 61 2c 6c 2c 63 2c 68 2c 6d 2c 64 2c 75 2c 70 2c 67 2c 79 2c 62 2c 66 2c 53 3d 6f 28 33 36 35 36 38 29 2c 43 3d 6f 2e 6e 28 53 29 2c 49 3d 6f 28 35 33 31 35 38 29 2c 4c 3d 6f 28 35 35 34 33 33 29 2c 76 3d 6f 28 31 32 30 34 30 29 2c 6b 3d 6f 28 33 38 38 32 31 29 2c 54 3d 6f 28 34 35 33 33 35 29 2c 45 3d 6f 28 33 34 37 33 31 29 2c 41 3d 6f 28 39 36 33 30 39 29 2c 77 3d 6f 28 39 31 34 37 35 29 2c 4f 3d 6f 28 34 36 39 33 30 29 2c 52 3d 6f 28 36 65 33 29 2c 44 3d 6f 28 31 32 38 33 32 29 2c 47 3d 6f 28 31 33 34 30 33 29 2c 5a 3d 22 77 41 45 7a 79 48 64 36 79 72 69 64 6d 50 73 33 51 66 35 53 22 2c 5f 3d 22 4e 56 72 4e 6b 68 57 4d 68 72 49 50 51 62 73 74 33 53 4d 67 22 3b 6c 65 74 20 48 3d 28 69 3d 28
                                                                                                                                                                                                                                                                                            Data Ascii: urn H}});var i,s,r,n,a,l,c,h,m,d,u,p,g,y,b,f,S=o(36568),C=o.n(S),I=o(53158),L=o(55433),v=o(12040),k=o(38821),T=o(45335),E=o(34731),A=o(96309),w=o(91475),O=o(46930),R=o(6e3),D=o(12832),G=o(13403),Z="wAEzyHd6yridmPs3Qf5S",_="NVrNkhWMhrIPQbst3SMg";let H=(i=(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 50 2e 70 78 32 72 65 6d 28 35 30 29 7d 2c 61 74 74 72 73 3a 7b 75 73 65 53 6b 65 6c 65 74 6f 6e 3a 21 30 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 74 68 69 73 2e 61 73 73 65 74 73 4d 61 70 5b 6f 2e 67 61 6d 65 43 61 74 65 67 6f 72 79 49 64 5d 2e 6e 6f 72 6d 61 6c 53 69 6e 67 6c 65 2c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 43 6f 6e 66 69 67 3a 7b 63 6f 6c 6f 72 53 74 6f 70 3a 5b 7b 70 72 6f 67 72 65 73 73 3a 30 2c 63 6f 6c 6f 72 3a 65 5b 22 2d 2d 74 68 65 6d 65 2d 61 73 69 64 65 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 30 22 5d 7d 2c 7b 70 72 6f 67 72 65 73 73 3a 31 2c 63 6f 6c 6f 72 3a 65 5b 22 2d 2d 74 68 65 6d 65 2d 61 73 69 64 65 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 31 22 5d 7d 5d 7d 7d 7d 29 5d 29 2c 6c 61 62 65 6c 3a 74 28 22 73 70 61 6e 22 2c 5b 6f 2e 67 61
                                                                                                                                                                                                                                                                                            Data Ascii: P.px2rem(50)},attrs:{useSkeleton:!0,standalone:this.assetsMap[o.gameCategoryId].normalSingle,linearGradientConfig:{colorStop:[{progress:0,color:e["--theme-aside-icon-color-0"]},{progress:1,color:e["--theme-aside-icon-color-1"]}]}}})]),label:t("span",[o.ga
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 28 74 68 69 73 2e 75 72 6c 29 2c 74 29 7b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 74 68 69 73 2e 65 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 74 68 69 73 2e 5f 6f 6e 4d 65 73 73 61 67 65 28 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 63 61 73 65 22 6f 70 65 6e 22 3a 74 68 69 73 2e 65 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 29 7d 7d 75 6e 73 75 6e 73 63 72 69 62 65 28 29 7b 74 68 69 73 2e 65 73 26 26 28 74 68 69 73 2e 65 73 2e 63 6c 6f 73 65 28 29 2c 74 68 69 73 2e 65 73 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 74 69 6d 65 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 7d 7d 7d 2c 37 36 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65
                                                                                                                                                                                                                                                                                            Data Ascii: (this.url),t){case"message":this.es.addEventListener(t,this._onMessage(e));break;case"error":case"open":this.es.addEventListener(t,e)}}unsunscribe(){this.es&&(this.es.close(),this.es=null),this.timer&&clearTimeout(this.timer)}}},76769:function(t,e,o){"use
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC648INData Raw: 4d 45 2c 71 75 65 72 79 3a 7b 73 70 6f 72 74 54 79 70 65 3a 53 74 72 69 6e 67 28 74 2e 73 70 6f 72 74 54 79 70 65 29 7d 7d 29 7d 67 65 74 20 72 65 6e 64 65 72 54 61 62 73 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 74 3a 65 7d 3d 28 30 2c 6c 2e 51 54 29 28 29 3b 72 65 74 75 72 6e 20 74 28 68 2e 5a 2c 7b 61 74 74 72 73 3a 7b 6e 65 65 64 41 75 74 6f 43 65 6e 74 65 72 3a 21 31 2c 69 74 65 6d 4c 69 73 74 57 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6d 2c 74 61 62 73 54 72 61 6e 73 70 61 72 65 6e 74 3a 21 30 2c 69 74 65 6d 48 65 69 67 68 74 3a 31 31 30 2c 69 73 53 63 72 6f 6c 6c 58 3a 21 30 2c 69 74 65 6d 53 70 61 63 65 3a 31 30 2c 70 65 72 73 69 73 74 65 64 41 63 74 69 76 65 4e 61 6d 65 3a 22 22 2c 72
                                                                                                                                                                                                                                                                                            Data Ascii: ME,query:{sportType:String(t.sportType)}})}get renderTabs(){const t=this.$createElement,{t:e}=(0,l.QT)();return t(h.Z,{attrs:{needAutoCenter:!1,itemListWrapperClassName:m,tabsTransparent:!0,itemHeight:110,isScrollX:!0,itemSpace:10,persistedActiveName:"",r


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            39192.168.2.549762108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC463OUTGET /assets/main~ff90cf7f.e36056cb0a1f7387e5a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 325546
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: yK1uGLnsF6UovZ79At87xw==
                                                                                                                                                                                                                                                                                            Etag: "C8AD6E18B9EC17A528BD9EFD02DF3BC7"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:45 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:34 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14663886191892107847
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C0D14BBC3735B0ACBD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 87c2ff15ed0f58a7139cab021420ded9
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 33 31 5d 2c 7b 31 30 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 7b 66 6f 72 6d 49 74 65 6d 53 65 6c 65 63 74 3a 22 5a 66 55 5a 43 5a 71 34 72 56 58 69 51 71 54 33 56 53 4b 46 22 2c 70 6c 32 30 3a 22 79 34 36 4c 64 53 77 5f 56 6d 55 41 76 69 62 45 78 6c 69 5f 22 2c 70 6c 36 30 3a 22 52 72 46 4b 32 46 31 49 66 6c 4e 79 6c 79 37 6f 4b 58 69 79 22 2c 70 6c 36 38 3a 22 61 6a 41 77 39 42 68 41 59 6c 73 4b 4d 61 48 38 7a 54 41 62 22 2c 70 6c 4f 6e 6c 79 53 65 67 6d 65 6e 74 3a 22 50 62 6c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[93131],{10674:function(e,t){t.Z={formItemSelect:"ZfUZCZq4rVXiQqT3VSKF",pl20:"y46LdSw_VmUAvibExli_",pl60:"RrFK2F1IflNyly7oKXiy",pl68:"ajAw9BhAYlsKMaH8zTAb",plOnlySegment:"Pbl
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4f 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 69 6e 67 4d 6f 64 61 6c 22 2c 5b 78 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 4c 65 3d 28 30 2c 71 65 2e 5a 29 28 6a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 75 73 69 63 4d 6f 64 61 6c 22 2c 5b 6b 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                                                                                                                            Data Ascii: configurable:!0,enumerable:!0,writable:!0,initializer:null}),Oe=(0,qe.Z)(j.prototype,"pingModal",[x],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),Le=(0,qe.Z)(j.prototype,"musicModal",[k],{configurable:!0,enumerable:!0,writable:!0,initiali
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 72 28 29 7b 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 61 63 74 69 76 69 74 79 49 64 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 61 63 74 69 76 69 74 79 4e 61 6d 65 22 2c 22 22 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 74 65 6d 70 6c 61 74 65 22 2c 30 29 2c 28 30 2c 6f 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 53 68 6f 77 54 69 6d 65 22 2c 30 29 7d 7d 72 2e 69 6d 6d 69 74 50 6f 70 46 69 72 73 74 43 68 61 72 67 65 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 6e 65 77 20 72 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 63 74 69 76 69 74 79 49 64 3d 74 2e 69 64 2c 65 2e 61 63 74
                                                                                                                                                                                                                                                                                            Data Ascii: r(){(0,o.Z)(this,"activityId",0),(0,o.Z)(this,"activityName",""),(0,o.Z)(this,"startTime",0),(0,o.Z)(this,"endTime",0),(0,o.Z)(this,"template",0),(0,o.Z)(this,"endShowTime",0)}}r.immitPopFirstChargeConfig=function(e=new r,t){return e.activityId=t.id,e.act
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 22 29 2c 62 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 53 2e 5a 29 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 56 61 6c 75 65 73 22 2c 5b 79 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 56 61 6c 69 64 61 74 65 56 61 6c 75 65 73 22 29 2c 62 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 3d 62 29 29 7c 7c 66 29 3b 76 61 72 20 63 65 2c 6c 65 3d 69 28 35 33 35 37 39 29 2c 64 65 3d 22 58 35 65 6f 67 66 71 76 62 78 44 5f 63 6b 5a 56 51 53 6c 6c 22 2c 75 65 3d 22 63 5a 38 67 66 6c 47 77 37 62 4a 44 4f 37 4c 43 73 4d 6a 77
                                                                                                                                                                                                                                                                                            Data Ascii: opertyDescriptor(b.prototype,"onValidate"),b.prototype),(0,S.Z)(b.prototype,"onValidateValues",[y],Object.getOwnPropertyDescriptor(b.prototype,"onValidateValues"),b.prototype),f=b))||f);var ce,le=i(53579),de="X5eogfqvbxD_ckZVQSll",ue="cZ8gflGw7bJDO7LCsMjw
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 46 6f 72 6d 4d 6f 64 61 6c 22 2c 4f 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 50 68 6f 6e 65 43 6f 64 65 22 2c 4c 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 45 6d 61 69 6c 43 6f 64 65 22 2c 44 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 53 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 4e 74 2c 74 68 69 73 29 2c 28 30 2c 77 2e 5a 29 28 74 68 69 73 2c 22 72 65 66 53 75 67 67 65 73 74 69 6f 6e 22 2c 49 74 2c 74 68 69 73 29 2c 28 30 2c 45 2e 5a 29 28 74 68 69 73 2c 22 76 69 73 69 62 6c 65 50 61 73 73 77 6f 72 64 22 2c 21 31 29 2c 28 30 2c 45
                                                                                                                                                                                                                                                                                            Data Ascii: uctor(...e){super(...e),(0,w.Z)(this,"refFormModal",Ot,this),(0,w.Z)(this,"refPhoneCode",Lt,this),(0,w.Z)(this,"refEmailCode",Dt,this),(0,w.Z)(this,"refScrollContainer",Nt,this),(0,w.Z)(this,"refSuggestion",It,this),(0,E.Z)(this,"visiblePassword",!1),(0,E
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 54 73 78 2c 7b 73 6c 6f 74 3a 22 70 72 65 66 69 78 22 2c 61 74 74 72 73 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 7b 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 72 65 6e 64 65 72 3a 28 29 3d 3e 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 69 6e 76 69 74 65 2d 70 72 69 66 69 78 2d 77 72 61 70 22 7d 2c 5b 65 28 22 69 63 6f 6e 2d 73 70 72 69 74 65 22 2c 7b 63 6c 61 73 73 3a 22 69 6e 76 69 74 65 72 2d 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 70 72 69 74 65 3a 28 30 2c 55 2e 54 39 29 28 22 69 6e 70 75 74 5f 69 63 6f 6e 5f 79 71 6d 22 29 7d 7d 29 2c 21 61 26 26 74 68 69 73 2e 66 6f 72 6d 4f 70 74 69 6f 6e 73 2e 69 6e 76 69 74 65 2e 72 65 71 75 69 72 65 64 26 26 21 74 68 69 73 2e 66 6f 72 6d 2e 69 6e 76 69 74 65 72 49 64 26 26 65 28 22 73 70 61 6e 22 2c 5b 22 2a 22
                                                                                                                                                                                                                                                                                            Data Ascii: Tsx,{slot:"prefix",attrs:{component:{functional:!0,render:()=>e("div",{class:"invite-prifix-wrap"},[e("icon-sprite",{class:"inviter-icon",attrs:{sprite:(0,U.T9)("input_icon_yqm")}}),!a&&this.formOptions.invite.required&&!this.form.inviterId&&e("span",["*"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 73 50 61 67 65 3a 21 31 2c 70 61 67 65 4d 6f 64 65 42 65 66 6f 72 65 52 6f 75 74 65 3a 6e 75 6c 6c 2c 72 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 69 6e 67 3a 21 31 2c 6c 6f 67 69 6e 53 65 63 75 72 69 74 79 56 65 72 69 66 79 3a 6f 2e 7a 31 2e 44 45 46 41 55 4c 54 7d 29 2c 67 65 74 74 65 72 73 3a 7b 67 65 74 50 61 73 73 49 6e 70 75 74 52 65 67 45 78 70 3a 28 29 3d 3e 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 21 40 23 24 25 5e 26 2a 5f 3d 2b 5c 2d 2c 2e 2f 3f 28 29 5d 2f 67 2c 67 65 74 54 68 65 6d 65 28 29 7b 63 6f 6e 73 74 7b 68 6f 6d 65 4c 61 79 6f 75 74 49 6e 66 6f 73 3a 65 7d 3d 28 30 2c 6e 2e 68 29 28 29 3b 6c 65 74 20 74 3d 65 3f 2e 63 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 3f 2e 72 65 67 69 73 74 65 72 4c 6f 67 69 6e 3b 74 7c 7c 28 74 3d 22 31 22 29 3b 63 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: sPage:!1,pageModeBeforeRoute:null,registerProcessing:!1,loginSecurityVerify:o.z1.DEFAULT}),getters:{getPassInputRegExp:()=>/[^a-zA-Z0-9!@#$%^&*_=+\-,./?()]/g,getTheme(){const{homeLayoutInfos:e}=(0,n.h)();let t=e?.commonConfig?.registerLogin;t||(t="1");con
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 33 22 29 3b 63 61 73 65 20 45 2e 53 55 43 43 45 53 53 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 31 22 29 3b 63 61 73 65 20 45 2e 54 49 4d 45 4f 55 54 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 34 22 29 3b 63 61 73 65 20 45 2e 46 41 49 4c 45 44 3a 72 65 74 75 72 6e 28 30 2c 73 2e 58 59 29 28 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 32 22 29 3b 63 61 73 65 20 45 2e 43 4f 4e 46 49 52 4d 45 44 3a 63 61 73 65 20 45 2e 4e 45
                                                                                                                                                                                                                                                                                            Data Ascii: :return(0,s.XY)("sprite_main_comm_icon_pay_3");case E.SUCCESS:return(0,s.XY)("sprite_main_comm_icon_pay_1");case E.TIMEOUT:return(0,s.XY)("sprite_main_comm_icon_pay_4");case E.FAILED:return(0,s.XY)("sprite_main_comm_icon_pay_2");case E.CONFIRMED:case E.NE
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 72 22 29 2b 22 5c 6e 22 2b 6f 7d 29 7d 29 29 2c 74 68 69 73 2e 66 65 74 63 68 53 74 61 74 75 73 2e 77 61 6c 6c 65 74 44 65 74 61 69 6c 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 2c 61 73 79 6e 63 20 62 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 28 29 7b 63 6f 6e 73 74 7b 61 63 74 69 76 65 50 6c 61 74 66 6f 72 6d 4d 65 74 68 6f 64 3a 65 2c 61 63 74 69 76 65 50 6c 61 74 66 6f 72 6d 43 61 74 65 67 6f 72 79 3a 74 2c 73 69 67 6e 4b 65 79 3a 69 7d 3d 74 68 69 73 2c 6f 3d 65 2c 72 3d 74 3f 2e 75 72 6c 2c 7b 74 3a 73 7d 3d 28 30 2c 79 2e 51 54 29 28 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 41 2e 5a 2e 6d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 65 72 72 6f 72 22 2c 63 6f 6e 74 65 6e 74 3a 73 28 22 6c 6f 62 62 79 2e 6d 6f 64 61 6c 2e 70 61 79 2e 70 61 79
                                                                                                                                                                                                                                                                                            Data Ascii: r")+"\n"+o})})),this.fetchStatus.walletDetail.loading=!1},async bindUPAYWallet(){const{activePlatformMethod:e,activePlatformCategory:t,signKey:i}=this,o=e,r=t?.url,{t:s}=(0,y.QT)();if(!r)return void A.Z.message({type:"error",content:s("lobby.modal.pay.pay
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC16384INData Raw: 74 68 57 68 6f 6c 65 3d 35 5d 3d 22 4d 6f 6e 74 68 57 68 6f 6c 65 22 7d 28 75 7c 7c 28 75 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 74 61 73 6b 49 64 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 74 65 6d 70 6c 61 74 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 69 73 55 73 65 72 44 69 73 61 62 6c 65 64 50 6f 70 22 2c 21 31 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 65 6e 64 54 69 6d 65 22 2c 30 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 63 6f 6e 74 65 6e 74 22 2c 22 22 29 2c 28 30 2c 6e 2e 5a 29 28 74 68 69 73 2c 22 63 79 63 6c 65 54 79 70 65 22 2c 76
                                                                                                                                                                                                                                                                                            Data Ascii: thWhole=5]="MonthWhole"}(u||(u={}));class h{constructor(e){(0,n.Z)(this,"taskId",0),(0,n.Z)(this,"template",0),(0,n.Z)(this,"isUserDisabledPop",!1),(0,n.Z)(this,"startTime",0),(0,n.Z)(this,"endTime",0),(0,n.Z)(this,"content",""),(0,n.Z)(this,"cycleType",v


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            40192.168.2.54975018.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC588OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 4286
                                                                                                                                                                                                                                                                                            Content-Md5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727650672"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, disk
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9DB706971B02D8BF3E3CB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 16
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC522INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ( @
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC2372INData Raw: 77 f6 fe eb 74 f3 fe ff 70 f0 fe ff 6c ed fe bc 67 e8 fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 42 59 e0 ff f2 5e e3 fe ff 63 e7 fe ff 68 eb fe 86 00 00 00 00 00 00 00 00 74 f4 fe 13 76 f6 fe 2c 78 f8 fe 30 79 f8 fe 13 00 00 00 00 00 00 00 00 74 f3 fe a9 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f d8 ff 5b 54 dc ff ff 59 e0 ff ff 5e e3 fe ff 63 e7 fe 68 00 00 00 00 6c ef fe 78 70 f2 fe cf 74 f4 fe f5 76 f6 fe ff 78 f8 fe ff 79 f8 fe f7 79 f7 fe
                                                                                                                                                                                                                                                                                            Data Ascii: wtplg.TBY^chtv,x0ytplgbcO[TY^chlxptvxyy
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC538INData Raw: 47 d2 ff ea 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 33 5e e3 fe ff 63 e7 fe fc 68 eb fe 07 00 00 00 00 70 f2 fe a8 74 f4 fe ff 76 f6 fe ff 78 f8 fe ff 79 f8 fe ff 79 f7 fe c8 00 00 00 00 00 00 00 00 70 f0 fe f2 6c ed fe ff 67 e8 fe 34 00 00 00 00 00 00 00 00 00 00 00 00 54 d8 ff ce 50 d5 ff 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 d2 ff ca 4b d5 ff da 4f d8 ff 18 00 00 00 00 00 00 00 00 5e e3 fe 91 63 e7 fe 4e 00 00 00 00 6c ef fe 2c 70 f2 fe ff 74 f4 fe ff 76 f6 fe ff 78 f8 fe ff 79 f8 fe ff 79 f7 fe ff 77 f6 fe 3f 00 00 00 00 70 f0 fe 3b 6c ed fe 7c 00 00 00 00 00 00 00 00 00 00 00 00 58 dc ff a0 54 d8 ff dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: GY3^chptvxyyplg4TP^GKO^cNl,ptvxyyw?p;l|XT
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC854INData Raw: fe 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 f6 fe 60 78 f8 fe 90 00 00 00 00 00 00 00 00 00 00 00 00 74 f3 fe 0e 70 f0 fe d1 6c ed fe ff 67 e8 fe ff 62 e4 fe ff 5d e0 ff 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 53 59 e0 ff f6 5e e3 fe ff 63 e7 fe ff 68 eb fe 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 f6 fe 0f 74 f3 fe dc 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 1e 5e e3 fe b0 63
                                                                                                                                                                                                                                                                                            Data Ascii: v`xtplgb]rTSY^chOwtplgbbY^c


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            41192.168.2.54975718.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC610OUTGET /cocos/config_data.json?timestamp=1727652624962 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: /oGf75akVL9jWGu6ppapcQ==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:51:20 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15398985666617577150
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3124C216D3A75FEA31A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 0
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC414INData Raw: 63 65 63 0d 0a 69 61 70 36 41 58 74 61 43 71 49 42 6c 65 38 46 42 30 34 72 70 4c 6a 61 72 48 52 6a 6d 4d 2b 64 52 77 47 6e 62 2b 53 75 4e 6a 69 4e 38 34 62 62 63 77 64 5a 4d 58 69 4a 48 4f 56 2b 78 6e 65 6c 34 52 36 43 74 42 6d 72 76 65 6c 7a 69 52 6e 4c 64 53 55 35 4f 67 37 72 6c 4c 6c 58 77 4d 49 35 65 72 36 56 4d 6f 74 4f 6b 73 4e 7a 4c 2b 39 58 57 34 78 5a 2b 4a 64 69 37 4f 42 41 37 74 77 70 73 67 36 4e 57 4e 64 49 34 64 72 65 64 53 62 43 51 31 6e 52 38 46 62 77 57 69 49 39 58 32 5a 31 4e 50 70 74 71 4d 55 70 61 71 57 77 47 4f 74 48 30 56 52 30 4d 61 6e 72 34 38 2b 59 64 74 6e 45 65 33 55 2f 35 6f 36 53 34 67 46 54 75 34 47 30 35 6c 68 35 6b 62 57 75 31 51 2b 78 69 62 2f 46 52 33 37 75 51 58 7a 78 69 4e 56 65 47 2f 2f 46 71 4e 62 69 5a 6d 6e 65 43 61
                                                                                                                                                                                                                                                                                            Data Ascii: ceciap6AXtaCqIBle8FB04rpLjarHRjmM+dRwGnb+SuNjiN84bbcwdZMXiJHOV+xnel4R6CtBmrvelziRnLdSU5Og7rlLlXwMI5er6VMotOksNzL+9XW4xZ+Jdi7OBA7twpsg6NWNdI4dredSbCQ1nR8FbwWiI9X2Z1NPptqMUpaqWwGOtH0VR0Manr48+YdtnEe3U/5o6S4gFTu4G05lh5kbWu1Q+xib/FR37uQXzxiNVeG//FqNbiZmneCa
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2372INData Raw: 6a 69 33 6e 32 4b 64 4f 2b 5a 6e 4d 6f 33 2f 38 46 6b 68 52 72 30 6b 35 47 78 2f 34 73 43 33 68 2b 6b 4d 48 59 4c 38 31 37 45 44 2b 51 65 55 31 75 57 38 4c 4b 53 2b 56 2b 55 2b 75 52 6d 45 56 61 33 33 49 61 4e 76 7a 50 5a 56 72 67 79 2b 4b 76 36 54 41 2f 39 45 35 30 72 52 50 6a 42 58 59 73 45 70 36 4c 54 5a 35 78 64 6b 75 47 6c 47 68 4e 39 55 38 4b 4f 79 4d 63 53 39 30 68 34 37 6e 47 78 6c 6c 46 48 5a 4e 65 49 66 32 53 59 39 54 76 2b 39 78 45 6a 39 4c 6e 63 69 6d 37 57 56 6b 44 4f 76 4b 55 68 50 65 63 46 4a 76 65 34 57 72 67 30 30 43 44 72 32 69 63 64 6a 30 5a 47 70 4d 36 30 70 65 55 52 4e 79 79 57 36 49 30 34 31 57 72 67 6d 58 6f 78 71 74 61 42 51 6e 68 68 77 78 6b 70 38 31 57 6f 4e 66 6d 4c 46 33 33 35 75 73 76 67 44 62 61 6e 6a 31 76 2f 76 76 50 71 34
                                                                                                                                                                                                                                                                                            Data Ascii: ji3n2KdO+ZnMo3/8FkhRr0k5Gx/4sC3h+kMHYL817ED+QeU1uW8LKS+V+U+uRmEVa33IaNvzPZVrgy+Kv6TA/9E50rRPjBXYsEp6LTZ5xdkuGlGhN9U8KOyMcS90h47nGxllFHZNeIf2SY9Tv+9xEj9Lncim7WVkDOvKUhPecFJve4Wrg00CDr2icdj0ZGpM60peURNyyW6I041WrgmXoxqtaBQnhhwxkp81WoNfmLF335usvgDbanj1v/vvPq4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC534INData Raw: 55 44 41 48 62 37 56 6b 67 39 7a 57 64 6c 51 57 72 63 58 50 7a 55 52 30 46 75 33 74 4b 36 69 77 52 70 6c 43 4e 6d 73 55 4f 51 73 4f 2b 74 72 61 6a 34 4f 36 77 6e 75 79 32 32 65 48 48 41 48 4a 35 54 39 41 53 41 50 68 4d 46 4a 6c 35 4b 67 4e 71 78 6f 77 42 46 51 4d 5a 56 74 6b 34 59 30 65 37 57 77 42 35 6d 72 59 34 7a 73 53 6b 76 6c 57 49 55 49 4d 34 4b 71 77 6e 53 47 75 48 74 6a 4c 36 6e 32 58 57 33 58 76 43 34 30 4c 58 2f 65 41 49 63 63 49 6c 70 4c 4a 5a 51 56 76 73 69 6a 66 48 47 44 62 2f 38 6c 39 56 57 49 4c 32 31 72 51 66 61 77 71 46 47 55 74 57 4f 53 66 6e 4f 58 4b 31 67 35 73 54 32 35 56 47 64 33 30 33 63 51 5a 79 6d 6c 75 62 52 5a 41 31 36 45 75 71 31 49 58 75 42 54 63 4a 46 6c 73 41 58 4b 52 6d 59 56 4e 61 47 68 2b 64 47 4e 4a 63 63 30 6d 50 2f 4c
                                                                                                                                                                                                                                                                                            Data Ascii: UDAHb7Vkg9zWdlQWrcXPzUR0Fu3tK6iwRplCNmsUOQsO+traj4O6wnuy22eHHAHJ5T9ASAPhMFJl5KgNqxowBFQMZVtk4Y0e7WwB5mrY4zsSkvlWIUIM4KqwnSGuHtjL6n2XW3XvC40LX/eAIccIlpLJZQVvsijfHGDb/8l9VWIL21rQfawqFGUtWOSfnOXK1g5sT25VGd303cQZymlubRZA16Euq1IXuBTcJFlsAXKRmYVNaGh+dGNJcc0mP/L


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            42192.168.2.54975918.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC618OUTGET /siteadmin/skin/lobby_asset/1-1-38/main.sprites.json?manualVersion=1&version=v4.1.160 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: 2AdBr0Gqcm2Y3RqVUW3jyA==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:33 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10077516522769605601
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3122AE9D58CE53C9D22
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC406INData Raw: 34 30 30 30 0d 0a 7b 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 7a 78 73 66 5f 71 71 22 3a 7b 22 78 22 3a 34 39 34 2c 22 79 22 3a 30 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 7a 78 73 66 5f 77 78 22 3a 7b 22 78 22 3a 34 39 34 2c 22 79 22 3a 31 30 32 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33
                                                                                                                                                                                                                                                                                            Data Ascii: 4000{"sprite_main_icon_zxsf_qq":{"x":494,"y":0,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_wx":{"x":494,"y":102,"width":100,"height":100,"image":"/lobby_asset/1-1-3
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2372INData Raw: 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 63 7a 5f 6b 66 63 7a 5f 64 70 31 22 3a 7b 22 78 22 3a 34 39 34 2c 22 79 22 3a 33 30 36 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 63 7a 5f 6b 66 63 7a 5f 64 70 32 22 3a 7b 22 78 22 3a 30
                                                                                                                                                                                                                                                                                            Data Ascii: -1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp1":{"x":494,"y":306,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp2":{"x":0
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC538INData Raw: 69 74 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 63 6f 72 6e 65 72 5f 7a 68 75 61 6e 22 3a 7b 22 78 22 3a 38 36 32 2c 22 79 22 3a 31 34 33 2c 22 77 69 64 74 68 22 3a 32 32 2c 22 68 65 69 67 68 74 22 3a 32 32 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 77 69 74 68 64 72 61 77 2d 69 63 6f 6e 2d 62 74 63 22 3a 7b 22 78 22 3a 31 31 34 2c 22 79 22 3a 33 37 38 2c 22 77 69 64 74 68 22 3a 31 30 32 2c 22 68 65 69 67 68 74 22 3a 31 30 32 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38
                                                                                                                                                                                                                                                                                            Data Ascii: ite_main_icon_corner_zhuan":{"x":862,"y":143,"width":22,"height":22,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_withdraw-icon-btc":{"x":114,"y":378,"width":102,"height":102,"image":"/lobby_asset/1-1-38
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4744INData Raw: 68 74 22 3a 31 30 32 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 31 22 3a 7b 22 78 22 3a 35 31 35 2c 22 79 22 3a 34 39 32 2c 22 77 69 64 74 68 22 3a 37 30 2c 22 68 65 69 67 68 74 22 3a 37 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65
                                                                                                                                                                                                                                                                                            Data Ascii: ht":102,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_comm_icon_pay_1":{"x":515,"y":492,"width":70,"height":70,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC5930INData Raw: 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 64 74 66 6c 5f 7a 72 5f 31 22 3a 7b 22 78 22 3a 32 30 34 2c 22 79 22 3a 35 39 34 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 37 36 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 76 69 70 5f 68 78 22 3a 7b 22 78 22 3a 38 36 32 2c 22 79 22 3a 31 38 39 2c 22 77 69 64 74 68 22 3a 34 30 2c 22 68 65 69 67 68 74 22 3a 37 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e
                                                                                                                                                                                                                                                                                            Data Ascii: e_main_icon_dtfl_zr_1":{"x":204,"y":594,"width":100,"height":76,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_vip_hx":{"x":862,"y":189,"width":40,"height":7,"image":"/lobby_asset/1-1-38/main.sprites.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2400INData Raw: 78 47 52 55 58 39 77 6b 33 30 39 50 52 70 62 33 6e 44 75 6b 76 36 2b 76 6f 6e 4a 53 56 53 55 56 63 38 6f 66 72 38 70 78 45 36 6b 66 58 33 6f 41 33 35 2b 50 6a 30 64 33 48 73 72 44 66 68 34 65 48 52 33 2b 68 42 6c 66 63 6a 78 52 4d 65 67 66 30 67 67 50 73 59 50 39 71 41 66 6e 30 31 4e 44 4f 34 4d 42 7a 39 6f 67 69 54 75 4a 6d 35 66 55 31 4e 77 49 62 50 6b 55 6b 68 49 43 42 57 56 46 54 65 54 68 41 64 77 67 6f 43 6e 53 5a 37 65 6e 70 4e 54 45 77 57 77 67 2f 6b 72 47 41 5a 46 78 64 50 77 66 2f 31 6e 41 73 4c 76 77 76 71 6f 6a 2b 44 31 59 4c 72 75 45 70 72 61 6d 74 45 74 31 6f 51 76 42 4e 50 6b 39 6e 77 31 6e 52 2f 30 6f 53 34 56 54 46 57 56 31 76 72 78 6d 67 33 58 73 43 35 56 53 59 34 7a 41 45 65 76 41 74 75 74 75 32 2f 34 76 71 33 76 4d 47 66 59 77 71 39 76
                                                                                                                                                                                                                                                                                            Data Ascii: xGRUX9wk309PRpb3nDukv6+vonJSVSUVc8ofr8pxE6kfX3oA35+Pj0d3HsrDfh4eHR3+hBlfcjxRMegf0ggPsYP9qAfn01NDO4MBz9ogiTuJm5fU1NwIbPkUkhICBWVFTeThAdwgoCnSZ7enpNTEwWwg/krGAZFxdPwf/1nAsLvwvqoj+D1YLruEpramtEt1oQvBNPk9nw1nR/0oS4VTFWV1vrxmg3XsC5VSY4zAEevAtutu2/4vq3vMGfYwq9v
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 59 77 4f 2f 50 6b 65 4a 66 35 4f 48 34 79 4d 30 76 56 6d 6c 39 2f 6e 46 36 63 6f 56 79 63 58 6e 30 50 52 56 4e 4d 59 6e 64 67 45 69 2f 68 42 58 64 46 30 4a 6f 55 77 39 76 63 77 4d 70 41 49 6a 77 49 41 62 4c 77 72 67 33 75 79 6b 54 4e 5a 35 42 33 6b 77 31 54 74 74 72 74 56 71 76 56 62 6c 75 79 32 53 43 2f 71 32 47 61 38 31 50 63 6c 54 6d 4f 34 6b 7a 54 6c 4e 2f 2b 7a 67 45 78 4f 2f 74 56 54 30 4c 76 4e 70 58 69 62 7a 52 37 7a 6a 78 72 32 7a 39 74 31 4b 42 59 4a 68 64 4e 38 58 45 74 4d 46 74 69 6f 4d 79 5a 34 31 33 4f 48 44 38 55 67 6d 67 61 56 78 64 37 37 32 37 79 36 75 7a 30 47 35 6b 6d 52 57 56 4f 46 7a 7a 67 44 67 45 69 6c 43 52 6f 39 62 5a 72 59 54 72 59 4a 6d 31 6c 41 6a 30 77 53 44 69 39 34 53 2f 4f 71 58 6b 30 79 35 49 6d 56
                                                                                                                                                                                                                                                                                            Data Ascii: 4000YwO/PkeJf5OH4yM0vVml9/nF6coVycXn0PRVNMYndgEi/hBXdF0JoUw9vcwMpAIjwIAbLwrg3uykTNZ5B3kw1TttrtVqvVbluy2SC/q2Ga81PclTmO4kzTlN/+zgExO/tVT0LvNpXibzR7zjxr2z9t1KBYJhdN8XEtMFtioMyZ413OHD8UgmgaVxd7727y6uz0G5kmRWVOFzzgDgEilCRo9bZrYTrYJm1lAj0wSDi94S/OqXk0y5ImV
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC9488INData Raw: 47 64 66 47 2f 68 68 53 48 36 39 35 70 47 6b 32 34 47 30 6f 42 4d 36 48 36 6e 30 4b 54 4a 48 46 70 4b 30 58 52 6a 58 32 43 78 65 4c 49 68 4c 64 4d 47 4a 4e 61 4d 36 32 2b 65 71 59 70 45 4a 39 36 39 2b 53 41 78 30 48 6d 38 47 70 44 61 58 77 49 71 47 77 68 4d 64 44 68 77 71 32 4d 75 44 37 4b 4b 78 77 35 57 62 54 69 42 54 4c 68 72 43 43 74 42 63 77 4b 47 73 33 4c 58 52 4a 4e 7a 4a 47 67 79 44 2b 72 61 6b 79 72 48 59 52 51 76 70 2f 59 77 44 2f 48 79 69 79 61 41 75 66 37 68 5a 6f 54 6a 38 4f 50 48 6d 4d 33 48 42 45 33 4d 35 69 75 38 67 32 4b 48 74 50 69 37 50 38 32 37 30 37 78 57 67 63 52 6f 61 72 56 7a 48 31 30 36 61 72 63 4b 30 51 78 4e 50 35 71 30 6a 37 79 4b 56 4f 41 39 6c 61 53 41 37 2b 53 37 36 2f 5a 41 4f 4d 73 4e 61 42 4d 6c 71 6a 73 49 66 2f 4f 6b 70
                                                                                                                                                                                                                                                                                            Data Ascii: GdfG/hhSH695pGk24G0oBM6H6n0KTJHFpK0XRjX2CxeLIhLdMGJNaM62+eqYpEJ969+SAx0Hm8GpDaXwIqGwhMdDhwq2MuD7KKxw5WbTiBTLhrCCtBcwKGs3LXRJNzJGgyD+rakyrHYRQvp/YwD/HyiyaAuf7hZoTj8OPHmM3HBE3M5iu8g2KHtPi7P82707xWgcRoarVzH106arcK0QxNP5q0j7yKVOA9laSA7+S76/ZAOMsNaBMlqjsIf/Okp
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2808INData Raw: 76 41 71 7a 4a 73 6d 6d 4e 61 4f 35 6b 37 4a 57 57 2b 41 54 54 64 61 54 53 6e 48 61 44 4a 61 2b 32 44 63 43 5a 74 7a 55 43 6d 76 47 53 74 64 4c 36 75 57 65 44 51 39 49 55 32 76 5a 4b 70 37 50 70 43 58 58 54 4e 41 45 37 48 35 56 7a 54 47 63 7a 67 6d 6f 39 78 42 4b 49 77 47 37 59 6f 6d 4c 48 5a 78 2b 43 61 6f 63 59 31 65 73 41 56 7a 4f 2b 34 5a 4a 63 33 4c 4a 74 52 67 6d 4f 73 6f 71 64 4f 6f 47 4b 4e 74 30 32 53 67 55 30 4b 61 72 6c 2b 4a 69 36 4e 4a 2b 6f 69 43 59 51 6b 37 61 70 74 34 64 47 30 33 7a 71 5a 41 55 32 41 74 37 7a 4e 4a 6d 65 58 41 61 38 52 54 5a 68 51 4a 78 59 2b 44 55 52 6f 37 68 72 4a 39 44 59 4a 54 62 74 72 35 68 62 6a 6d 76 31 69 69 56 6a 55 58 64 4d 70 6d 71 59 44 52 62 33 4e 5a 37 4a 77 78 70 39 42 5a 62 74 48 7a 63 38 47 68 55 73 45 6f
                                                                                                                                                                                                                                                                                            Data Ascii: vAqzJsmmNaO5k7JWW+ATTdaTSnHaDJa+2DcCZtzUCmvGStdL6uWeDQ9IU2vZKp7PpCXXTNAE7H5VzTGczgmo9xBKIwG7YomLHZx+CaocY1esAVzO+4ZJc3LJtRgmOsoqdOoGKNt02SgU0Karl+Ji6NJ+oiCYQk7apt4dG03zqZAU2At7zNJmeXAa8RTZhQJxY+DURo7hrJ9DYJTbtr5hbjmv1iiVjUXdMpmqYDRb3NZ7Jwxp9BZbtHzc8GhUsEo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 4f 34 52 55 4a 54 6c 41 53 5a 52 58 69 6d 68 55 31 43 6b 37 4b 30 48 64 58 56 58 76 51 30 47 54 5a 48 5a 7a 55 55 77 52 6e 44 6f 46 36 6c 44 38 48 4d 6f 71 50 4a 2f 4e 55 6d 32 66 52 41 48 70 53 63 59 4c 74 64 4e 37 48 35 44 33 74 6e 30 39 50 47 46 59 58 68 47 57 4e 6a 51 36 42 41 53 55 45 42 35 49 49 4d 49 56 53 49 6f 6d 6d 46 57 6f 39 45 4c 4b 6f 4b 55 5a 52 75 73 71 6b 77 4a 52 6f 49 61 51 4b 4e 4b 73 2b 6d 32 2b 7a 61 4c 6d 49 32 6c 74 77 69 49 61 61 69 45 6b 4a 71 4e 39 52 73 6b 50 49 54 43 6c 30 55 68 56 31 58 53 4e 35 56 2f 67 4e 52 7a 7a 33 7a 63 54 77 65 33 2f 6d 79 6e 55 61 6f 37 34 31 78 50 4b 36 64 52 76 58 54 35 39 78 37 7a 34 7a 5a 66 69 59 74 41 58 55 4a 50 6e 4b 37 4b 57 6a 2b 65 6c 76 77 53 50 2f 45 2b 50 37 50 54
                                                                                                                                                                                                                                                                                            Data Ascii: 4000O4RUJTlASZRXimhU1Ck7K0HdXVXvQ0GTZHZzUUwRnDoF6lD8HMoqPJ/NUm2fRAHpScYLtdN7H5D3tn09PGFYXhGWNjQ6BASUEB5IIMIVSIommFWo9ELKoKUZRusqkwJRoIaQKNKs+m2+zaLmI2ltwiIaaiEkJqN9RskPITCl0UhV1XSN5V/gNRzz3zcTwe3/mynUao741xPK6dRvXT59x7z4zZfiYtAXUJPnK7KWj+elvwSP/E+P7PT


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            43192.168.2.54976118.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC641OUTGET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 851797
                                                                                                                                                                                                                                                                                            Content-Md5: tFYCENX5PAm58U1A68t7Bw==
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 12:00:01 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727611202"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:00:02 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, disk
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7395370558548582350
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F941414C216D3A757A0FB4
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 49
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC533INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 2e 35 20 32 37 2e 36 33 22 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 70 61 74 68 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 50 61 74 68 5f 31 35 30 36 34 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 31 35 30 36 34 22 20 64 3d 22 4d 2d 33 36 38 39 2e 33 31 32 2d 32 39 35 2e 31 33 32 61 39 2e 33 39 33 2c 39 2e 33
                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 30.5 27.63" id="btn_gz_off--svgSprite:all"><path id="btn_gz_off--svgSprite:all_Path_15064" data-name="Path 15064" d="M-3689.312-295.132a9.393,9.3
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2372INData Raw: 31 30 2c 30 2c 30 2c 31 2c 32 2e 36 2d 36 2e 38 41 37 2e 39 39 31 2c 37 2e 39 39 31 2c 30 2c 30 2c 31 2d 33 36 38 39 2e 33 31 32 2d 32 39 35 2e 31 33 32 5a 6d 36 2e 37 31 32 2c 36 2e 30 38 68 30 61 31 2e 32 35 31 2c 31 2e 32 35 31 2c 30 2c 30 2c 31 2d 2e 39 32 2d 2e 34 6c 2d 2e 37 37 33 2d 2e 38 34 31 61 36 2e 39 31 37 2c 36 2e 39 31 37 2c 30 2c 30 2c 30 2d 35 2e 30 31 38 2d 32 2e 33 33 35 2c 35 2e 34 34 37 2c 35 2e 34 34 37 2c 30 2c 30 2c 30 2d 34 2e 31 2c 31 2e 38 32 33 2c 37 2e 36 39 31 2c 37 2e 36 39 31 2c 30 2c 30 2c 30 2c 30 2c 31 30 2e 32 32 34 6c 2e 37 33 39 2e 38 2c 31 30 2e 30 37 31 2c 39 2e 33 32 35 2c 31 30 2e 30 37 31 2d 39 2e 33 32 35 2e 37 34 2d 2e 38 61 37 2e 36 39 34 2c 37 2e 36 39 34 2c 30 2c 30 2c 30 2c 30 2d 31 30 2e 32 32 34 2c 35 2e
                                                                                                                                                                                                                                                                                            Data Ascii: 10,0,0,1,2.6-6.8A7.991,7.991,0,0,1-3689.312-295.132Zm6.712,6.08h0a1.251,1.251,0,0,1-.92-.4l-.773-.841a6.917,6.917,0,0,0-5.018-2.335,5.447,5.447,0,0,0-4.1,1.823,7.691,7.691,0,0,0,0,10.224l.739.8,10.071,9.325,10.071-9.325.74-.8a7.694,7.694,0,0,0,0-10.224,5.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC538INData Raw: 69 64 3d 22 63 6f 6d 6d 5f 62 63 7a 6d 5f 6a 74 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 63 6c 69 70 2d 70 61 74 68 22 3e 3c 72 65 63 74 20 69 64 3d 22 63 6f 6d 6d 5f 62 63 7a 6d 5f 6a 74 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f e7 9f a9 e5 bd a2 5f 33 32 34 33 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 e7 9f a9 e5 bd a2 20 33 32 34 33 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 31 33 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 33 31 32 38 20 37 37 32 34 29 22 20 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 2e 30 30 31 20 32 30 22 20 69 64 3d 22 63 6f 6d 6d 5f 62 74 6e 5f 64 78 33 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 67
                                                                                                                                                                                                                                                                                            Data Ascii: id="comm_bczm_jt--svgSprite:all_clip-path"><rect id="comm_bczm_jt--svgSprite:all__3243" data-name=" 3243" width="76" height="134" transform="translate(3128 7724)" /></clipPath><symbol viewBox="0 0 20.001 20" id="comm_btn_dx3--svgSprite:all"><g


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            44192.168.2.54976018.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC638OUTGET /siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: YkVQjiTjSWSWNI8Hv04J5g==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:22 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1862243147027417737
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31227077C11690DD2A7
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC407INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 66 67 68 61 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 22 33 64 61 33 32 66 38 38 38 36 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6c 62 61 6e 69 61 2e 70 6e 67 22 3a 22 64 64 35 30 35 32 35 30 38 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6c 67 65 72 69 61 2e 70 6e 67 22 3a 22 34 64 36 31 65 37 31 64 62 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6d 65 72 69 63 61 6e 53 61 6d 6f 61 2e 70 6e 67 22 3a 22 39 61 65 34 36 63 39 34 38 34 22 2c 22 63 6f 6d 6d 6f
                                                                                                                                                                                                                                                                                            Data Ascii: 4000{"common/common/_sprite/flag_1x1_Afghanistan.png":"3da32f8886","common/common/_sprite/flag_1x1_Albania.png":"dd50525082","common/common/_sprite/flag_1x1_Algeria.png":"4d61e71db7","common/common/_sprite/flag_1x1_AmericanSamoa.png":"9ae46c9484","commo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2372INData Raw: 67 22 3a 22 32 31 39 63 62 30 39 66 32 35 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6e 74 69 67 75 61 61 6e 64 42 61 72 62 75 64 61 2e 70 6e 67 22 3a 22 37 64 65 64 31 38 34 61 62 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 72 67 65 6e 74 69 6e 61 2e 70 6e 67 22 3a 22 37 31 37 64 63 65 61 30 66 66 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 72 6d 65 6e 69 61 2e 70 6e 67 22 3a 22 62 34 37 37 37 61 30 37 38 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 72 75 62 61 2e 70 6e 67 22 3a 22 31 31 30 63 31 32 34 31 34
                                                                                                                                                                                                                                                                                            Data Ascii: g":"219cb09f25","common/common/_sprite/flag_1x1_AntiguaandBarbuda.png":"7ded184aba","common/common/_sprite/flag_1x1_Argentina.png":"717dcea0ff","common/common/_sprite/flag_1x1_Armenia.png":"b4777a0789","common/common/_sprite/flag_1x1_Aruba.png":"110c12414
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC538INData Raw: 43 72 6f 61 74 69 61 2e 70 6e 67 22 3a 22 62 61 32 63 32 65 31 37 38 66 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 43 75 72 61 63 61 6f 2e 70 6e 67 22 3a 22 31 39 63 38 39 34 30 63 61 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 43 79 70 72 75 73 2e 70 6e 67 22 3a 22 37 33 35 37 61 66 65 63 37 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 43 7a 65 63 68 69 61 2e 70 6e 67 22 3a 22 63 33 39 65 37 33 34 32 61 35 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 44 65 6d 6f 63 72 61 74 69 63 52 65 70 75 62 6c 69 63 6f 66 74 68 65 43
                                                                                                                                                                                                                                                                                            Data Ascii: Croatia.png":"ba2c2e178f","common/common/_sprite/flag_1x1_Curacao.png":"19c8940ca2","common/common/_sprite/flag_1x1_Cyprus.png":"7357afec77","common/common/_sprite/flag_1x1_Czechia.png":"c39e7342a5","common/common/_sprite/flag_1x1_DemocraticRepublicoftheC
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4744INData Raw: 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 63 75 61 64 6f 72 2e 70 6e 67 22 3a 22 61 32 37 33 64 65 66 63 30 64 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 67 79 70 74 2e 70 6e 67 22 3a 22 30 33 37 66 34 65 65 30 36 64 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 6c 53 61 6c 76 61 64 6f 72 2e 70 6e 67 22 3a 22 39 32 38 31 35 33 32 66 30 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 71 75 61 74 6f 72 69 61 6c 47 75 69 6e 65 61 2e 70 6e 67 22 3a 22 35 37 37 61 63 36 33 31 66 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31
                                                                                                                                                                                                                                                                                            Data Ascii: sprite/flag_1x1_Ecuador.png":"a273defc0d","common/common/_sprite/flag_1x1_Egypt.png":"037f4ee06d","common/common/_sprite/flag_1x1_ElSalvador.png":"9281532f00","common/common/_sprite/flag_1x1_EquatorialGuinea.png":"577ac631f4","common/common/_sprite/flag_1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC5930INData Raw: 6c 61 67 5f 31 78 31 5f 4e 65 74 68 65 72 6c 61 6e 64 73 2e 70 6e 67 22 3a 22 34 63 64 38 61 65 30 61 66 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 65 77 43 61 6c 65 64 6f 6e 69 61 2e 70 6e 67 22 3a 22 31 38 64 35 34 63 39 66 33 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 65 77 5a 65 61 6c 61 6e 64 2e 70 6e 67 22 3a 22 62 37 32 66 36 38 32 33 62 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 69 63 61 72 61 67 75 61 2e 70 6e 67 22 3a 22 34 66 65 39 63 66 37 32 35 33 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e
                                                                                                                                                                                                                                                                                            Data Ascii: lag_1x1_Netherlands.png":"4cd8ae0af0","common/common/_sprite/flag_1x1_NewCaledonia.png":"18d54c9f32","common/common/_sprite/flag_1x1_NewZealand.png":"b72f6823b0","common/common/_sprite/flag_1x1_Nicaragua.png":"4fe9cf7253","common/common/_sprite/flag_1x1_N
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2399INData Raw: 33 5f 42 61 72 62 61 64 6f 73 2e 70 6e 67 22 3a 22 31 38 64 63 32 39 33 30 30 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6c 61 72 75 73 2e 70 6e 67 22 3a 22 30 65 64 39 65 65 36 37 61 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6c 67 69 75 6d 2e 70 6e 67 22 3a 22 66 31 39 61 64 38 32 36 39 38 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6c 69 7a 65 2e 70 6e 67 22 3a 22 38 38 61 33 39 38 35 33 61 33 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6e 69 6e 2e 70 6e 67 22 3a 22 33 64 61 37 37 32 38 31 65
                                                                                                                                                                                                                                                                                            Data Ascii: 3_Barbados.png":"18dc293000","common/common/_sprite/flag_4x3_Belarus.png":"0ed9ee67aa","common/common/_sprite/flag_4x3_Belgium.png":"f19ad82698","common/common/_sprite/flag_4x3_Belize.png":"88a39853a3","common/common/_sprite/flag_4x3_Benin.png":"3da77281e
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 34 78 33 5f 45 71 75 61 74 6f 72 69 61 6c 47 75 69 6e 65 61 2e 70 6e 67 22 3a 22 64 34 66 64 37 36 62 34 33 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 72 69 74 72 65 61 2e 70 6e 67 22 3a 22 33 62 30 35 35 33 64 31 38 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 73 74 6f 6e 69 61 2e 70 6e 67 22 3a 22 61 36 39 65 61 30 35 61 35 35 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 73 77 61 74 69 6e 69 2e 70 6e 67 22 3a 22 66 38 31 66 37 34 64 37 32 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45
                                                                                                                                                                                                                                                                                            Data Ascii: 40004x3_EquatorialGuinea.png":"d4fd76b434","common/common/_sprite/flag_4x3_Eritrea.png":"3b0553d189","common/common/_sprite/flag_4x3_Estonia.png":"a69ea05a55","common/common/_sprite/flag_4x3_Eswatini.png":"f81f74d727","common/common/_sprite/flag_4x3_E
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC9488INData Raw: 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 6e 74 73 65 72 72 61 74 2e 70 6e 67 22 3a 22 33 62 35 30 33 34 31 39 36 31 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 72 6f 63 63 6f 2e 70 6e 67 22 3a 22 37 38 31 66 33 38 34 64 65 66 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 7a 61 6d 62 69 71 75 65 2e 70 6e 67 22 3a 22 36 31 30 64 63 63 65 37 64 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 79 61 6e 6d 61 72 2e 70 6e 67 22 3a 22 35 62 66 38 66 32 32 39 61 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4e 61 6d
                                                                                                                                                                                                                                                                                            Data Ascii: rite/flag_4x3_Montserrat.png":"3b50341961","common/common/_sprite/flag_4x3_Morocco.png":"781f384def","common/common/_sprite/flag_4x3_Mozambique.png":"610dcce7da","common/common/_sprite/flag_4x3_Myanmar.png":"5bf8f229a0","common/common/_sprite/flag_4x3_Nam
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC2808INData Raw: 69 63 6f 6e 5f 63 7a 5f 7a 61 6c 6f 2e 70 6e 67 22 3a 22 39 62 31 61 62 65 64 36 34 31 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 64 79 2e 70 6e 67 22 3a 22 65 35 31 34 39 37 62 36 38 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 66 62 2e 70 6e 67 22 3a 22 65 35 32 31 33 36 64 33 33 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 6a 67 6d 2e 70 6e 67 22 3a 22 31 66 35 35 35 39 37 31 30 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 78 63 7a 2e 70 6e 67 22 3a 22 63 39 31 39 38 61 62 38 31 36 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: icon_cz_zalo.png":"9b1abed641","common/common/deposit/icon_cz_zdy.png":"e51497b682","common/common/deposit/icon_cz_zfb.png":"e52136d33a","common/common/deposit/icon_cz_zjgm.png":"1f55597109","common/common/deposit/icon_cz_zxcz.png":"c9198ab816","common/co
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 6e 70 75 74 5f 71 62 5f 48 48 35 5f 43 4e 59 2e 70 6e 67 22 3a 22 33 35 31 64 62 63 34 66 61 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4b 64 6f 75 5f 43 4e 59 2e 70 6e 67 22 3a 22 34 35 34 66 32 37 61 63 63 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 6b 6b 70 61 79 5f 43 4e 59 2e 70 6e 67 22 3a 22 36 63 30 35 61 32 36 32 36 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4d 70 61 79 43 4e 59 2e 70 6e 67 22 3a 22 38 64 32 61 30 66 61 35 39 63 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4f 4b 70 61
                                                                                                                                                                                                                                                                                            Data Ascii: 4000nput_qb_HH5_CNY.png":"351dbc4fa4","common/common/deposit/input_qb_Kdou_CNY.png":"454f27acc7","common/common/deposit/input_qb_kkpay_CNY.png":"6c05a26264","common/common/deposit/input_qb_MpayCNY.png":"8d2a0fa59c","common/common/deposit/input_qb_OKpa


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            45192.168.2.54975818.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:26 UTC648OUTGET /siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 940
                                                                                                                                                                                                                                                                                            Content-Md5: PgCHjNVRrQwRYbKdjZ2jUA==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:26 GMT
                                                                                                                                                                                                                                                                                            Etag: "3E00878CD551AD0C1161B29D8D9DA350"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 03:26:17 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 5488993033542536103
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31235B8276449F95CDC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC373INData Raw: 7b 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 62 61 6e 6e 65 72 5f 6a 72 2e 70 6e 67 22 3a 22 38 35 64 35 34 34 39 37 32 61 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 62 74 6e 5f 7a 63 31 5f 6a 72 2e 70 6e 67 22 3a 22 63 36 34 39 61 38 61 61 39 30 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 78 5f 74 6f 70 5f 6a 72 2e 70 6e 67 22 3a 22 39 32 31 36 63 61 64 64 34 63 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 69 63 6f 6e 5f 62 74 6d 5f 6a 72 2e 70 6e 67 22 3a 22 32 34 31 66 35 30 35 38 39 37 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: {"festival/102/common/common/banner_jr.png":"85d544972a","festival/102/common/common/btn_zc1_jr.png":"c649a8aa90","festival/102/common/common/dx_top_jr.png":"9216cadd4c","festival/102/common/common/icon_btm_jr.png":"241f505897","festival/102/common/common
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC567INData Raw: 6e 67 5f 74 6f 70 5f 6a 72 2e 70 6e 67 22 3a 22 32 37 32 62 35 30 36 66 38 63 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 61 70 6e 67 5f 74 6f 70 5f 6a 72 32 2e 70 6e 67 22 3a 22 62 31 32 35 31 65 33 38 62 30 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 61 70 6e 67 5f 74 6f 70 5f 6a 72 33 2e 70 6e 67 22 3a 22 62 66 61 65 35 64 31 39 38 31 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 64 78 5f 74 6f 70 5f 6a 72 2e 70 6e 67 22 3a 22 61 64 63 34 32 36 64 33 31 34 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 64 78 5f 74 6f 70 5f 6a 72 32 2e 70 6e 67 22 3a 22 35 34 36 38 30 39 64 30 66 64 22 2c 22 66 65 73 74 69 76 61
                                                                                                                                                                                                                                                                                            Data Ascii: ng_top_jr.png":"272b506f8c","festival/102/common/web/apng_top_jr2.png":"b1251e38b0","festival/102/common/web/apng_top_jr3.png":"bfae5d1981","festival/102/common/web/dx_top_jr.png":"adc426d314","festival/102/common/web/dx_top_jr2.png":"546809d0fd","festiva


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            46192.168.2.54976347.254.187.654435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC617OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:27 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Content-Length: 4286
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E31381C2E13EAD094A8D
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "BEC1BB75C92A688EC6C82840D08E1BB2"
                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 11:36:10 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 2
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC3479INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ( @
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC807INData Raw: ed fe ff 67 e8 fe ff 62 e4 fe ff 5d e0 ff 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 53 59 e0 ff f6 5e e3 fe ff 63 e7 fe ff 68 eb fe 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 f6 fe 0f 74 f3 fe dc 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 1e 5e e3 fe b0 63 e7 fe ff 68 eb fe ff 6c ef fe 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 f7 fe 35 77 f6 fe f0 74 f3 fe ff 70 f0 fe ff
                                                                                                                                                                                                                                                                                            Data Ascii: gb]rTSY^chOwtplgbbY^chldy5wtp


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            47192.168.2.549764108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC462OUTGET /assets/home@theme=1.cf2b730f8f98b44eb90d.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:27 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 65490
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: uVdl+P4xXUmaOaGGJmK+qQ==
                                                                                                                                                                                                                                                                                            Etag: "B95765F8FE315D499A39A1862662BEA9"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7590945688651967792
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C25337553234C22BC2
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 14
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: b601ec70ba4cdf4b7d3afc4f06f11196
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC15690INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 31 34 30 2c 31 33 34 30 33 5d 2c 7b 36 36 36 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 76 61 72 20 69 3d 6f 28 38 35 39 39 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 34 29 7d 7d 2c 35 30 39 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 69 2c 73 2c 72 2c 6e 3b 6f 2e 64 28 65 2c 7b 4c 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 51 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                            Data Ascii: (self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[76140,13403],{66678:function(t,e,o){var i=o(85990);t.exports=function(t){return i(t,4)}},50947:function(t,e,o){"use strict";let i,s,r,n;o.d(e,{L1:function(){return s},Qq:function(){retur
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 69 2c 73 2c 72 2c 6e 2c 61 2c 6c 2c 63 2c 68 2c 6d 2c 64 2c 75 2c 70 2c 67 2c 79 2c 62 2c 66 2c 53 3d 6f 28 33 36 35 36 38 29 2c 43 3d 6f 2e 6e 28 53 29 2c 49 3d 6f 28 35 33 31 35 38 29 2c 4c 3d 6f 28 35 35 34 33 33 29 2c 76 3d 6f 28 31 32 30 34 30 29 2c 6b 3d 6f 28 33 38 38 32 31 29 2c 54 3d 6f 28 34 35 33 33 35 29 2c 45 3d 6f 28 33 34 37 33 31 29 2c 41 3d 6f 28 39 36 33 30 39 29 2c 77 3d 6f 28 39 31 34 37 35 29 2c 4f 3d 6f 28 34 36 39 33 30 29 2c 52 3d 6f 28 36 65 33 29 2c 44 3d 6f 28 31 32 38 33 32 29 2c 47 3d 6f 28 31 33 34 30 33 29 2c 5a 3d 22 77 41 45 7a 79 48 64 36 79 72 69 64 6d 50 73 33 51 66 35 53 22 2c 5f 3d 22 4e 56 72 4e 6b 68 57 4d 68 72 49 50 51 62 73 74 33 53 4d 67 22 3b 6c 65 74 20 48 3d 28 69 3d 28
                                                                                                                                                                                                                                                                                            Data Ascii: urn H}});var i,s,r,n,a,l,c,h,m,d,u,p,g,y,b,f,S=o(36568),C=o.n(S),I=o(53158),L=o(55433),v=o(12040),k=o(38821),T=o(45335),E=o(34731),A=o(96309),w=o(91475),O=o(46930),R=o(6e3),D=o(12832),G=o(13403),Z="wAEzyHd6yridmPs3Qf5S",_="NVrNkhWMhrIPQbst3SMg";let H=(i=(
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 50 2e 70 78 32 72 65 6d 28 35 30 29 7d 2c 61 74 74 72 73 3a 7b 75 73 65 53 6b 65 6c 65 74 6f 6e 3a 21 30 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 74 68 69 73 2e 61 73 73 65 74 73 4d 61 70 5b 6f 2e 67 61 6d 65 43 61 74 65 67 6f 72 79 49 64 5d 2e 6e 6f 72 6d 61 6c 53 69 6e 67 6c 65 2c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 43 6f 6e 66 69 67 3a 7b 63 6f 6c 6f 72 53 74 6f 70 3a 5b 7b 70 72 6f 67 72 65 73 73 3a 30 2c 63 6f 6c 6f 72 3a 65 5b 22 2d 2d 74 68 65 6d 65 2d 61 73 69 64 65 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 30 22 5d 7d 2c 7b 70 72 6f 67 72 65 73 73 3a 31 2c 63 6f 6c 6f 72 3a 65 5b 22 2d 2d 74 68 65 6d 65 2d 61 73 69 64 65 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 31 22 5d 7d 5d 7d 7d 7d 29 5d 29 2c 6c 61 62 65 6c 3a 74 28 22 73 70 61 6e 22 2c 5b 6f 2e 67 61
                                                                                                                                                                                                                                                                                            Data Ascii: P.px2rem(50)},attrs:{useSkeleton:!0,standalone:this.assetsMap[o.gameCategoryId].normalSingle,linearGradientConfig:{colorStop:[{progress:0,color:e["--theme-aside-icon-color-0"]},{progress:1,color:e["--theme-aside-icon-color-1"]}]}}})]),label:t("span",[o.ga
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 28 74 68 69 73 2e 75 72 6c 29 2c 74 29 7b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 74 68 69 73 2e 65 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 74 68 69 73 2e 5f 6f 6e 4d 65 73 73 61 67 65 28 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 63 61 73 65 22 6f 70 65 6e 22 3a 74 68 69 73 2e 65 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 29 7d 7d 75 6e 73 75 6e 73 63 72 69 62 65 28 29 7b 74 68 69 73 2e 65 73 26 26 28 74 68 69 73 2e 65 73 2e 63 6c 6f 73 65 28 29 2c 74 68 69 73 2e 65 73 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 74 69 6d 65 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 7d 7d 7d 2c 37 36 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65
                                                                                                                                                                                                                                                                                            Data Ascii: (this.url),t){case"message":this.es.addEventListener(t,this._onMessage(e));break;case"error":case"open":this.es.addEventListener(t,e)}}unsunscribe(){this.es&&(this.es.close(),this.es=null),this.timer&&clearTimeout(this.timer)}}},76769:function(t,e,o){"use
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC648INData Raw: 4d 45 2c 71 75 65 72 79 3a 7b 73 70 6f 72 74 54 79 70 65 3a 53 74 72 69 6e 67 28 74 2e 73 70 6f 72 74 54 79 70 65 29 7d 7d 29 7d 67 65 74 20 72 65 6e 64 65 72 54 61 62 73 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7b 74 3a 65 7d 3d 28 30 2c 6c 2e 51 54 29 28 29 3b 72 65 74 75 72 6e 20 74 28 68 2e 5a 2c 7b 61 74 74 72 73 3a 7b 6e 65 65 64 41 75 74 6f 43 65 6e 74 65 72 3a 21 31 2c 69 74 65 6d 4c 69 73 74 57 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6d 2c 74 61 62 73 54 72 61 6e 73 70 61 72 65 6e 74 3a 21 30 2c 69 74 65 6d 48 65 69 67 68 74 3a 31 31 30 2c 69 73 53 63 72 6f 6c 6c 58 3a 21 30 2c 69 74 65 6d 53 70 61 63 65 3a 31 30 2c 70 65 72 73 69 73 74 65 64 41 63 74 69 76 65 4e 61 6d 65 3a 22 22 2c 72
                                                                                                                                                                                                                                                                                            Data Ascii: ME,query:{sportType:String(t.sportType)}})}get renderTabs(){const t=this.$createElement,{t:e}=(0,l.QT)();return t(h.Z,{attrs:{needAutoCenter:!1,itemListWrapperClassName:m,tabsTransparent:!0,itemHeight:110,isScrollX:!0,itemSpace:10,persistedActiveName:"",r


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            48192.168.2.549765108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC455OUTGET /assets/97175.92ad9d35560dd3398e10.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:27 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 214478
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: t0gsFe6390oBdr+RGiinxg==
                                                                                                                                                                                                                                                                                            Etag: "B7482C15EEB7F74A0176BF911A28A7C6"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:30 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15195361521364957263
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2D14BBC3735E0B3BD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 81
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: f4ee03118a78b01e3466f58ea976c5b7
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 37 35 5d 2c 7b 35 31 31 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 28 74 2c 65 2c 69 29 3d 3e 7b 6c 65 74 20 72 3d 7b 7d 3b 69 66 28 69 29 7b 72 3d 7b 2e 2e 2e 69 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 72 29 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 69 5d 26 26 28 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 61 6e 64 6c 65 22 29 7c 7c 28 72
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[97175],{51167:function(t,e,i){i.d(e,{C:function(){return r}});const r=(t,e,i)=>{let r={};if(i){r={...i};for(const i in r)"function"==typeof r[i]&&(i.startsWith("handle")||(r
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 6e 67 22 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 7b 5b 46 74 5b 22 74 72 69 61 6e 67 6c 65 2d 68 65 61 72 74 22 5d 5d 3a 21 30 2c 5b 46 74 5b 60 74 79 70 65 2d 24 7b 74 68 69 73 2e 66 69 6e 69 61 6c 43 73 73 54 79 70 65 7d 60 5d 5d 3a 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 66 69 6e 69 61 6c 43 73 73 54 79 70 65 29 7d 7d 2c 5b 74 28 22 6d 79 2d 69 6d 67 22 2c 7b 63 6c 61 73 73 3a 46 74 5b 22 69 6d 67 2d 64 69 76 22 5d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 2c 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 64 69 76 22 7d 7d 7d 29 5d 29 7d 7d 2c 28 30 2c 73 2e 5a 29 28 42 74 2c 22 67 65 74 54 72 69 61 6e 67 6c 65 48 65 61 72 74 44 65 66 61 75 6c 74 22 2c 28 28 29 3d 3e 6e 65 77 20 78 74 29 29 2c 56 74 3d 42 74 2c 54 74 3d 28 30 2c
                                                                                                                                                                                                                                                                                            Data Ascii: ng";return t("div",{class:{[Ft["triangle-heart"]]:!0,[Ft[`type-${this.finialCssType}`]]:Boolean(this.finialCssType)}},[t("my-img",{class:Ft["img-div"],attrs:{src:e,options:{type:"div"}}})])}},(0,s.Z)(Bt,"getTriangleHeartDefault",(()=>new xt)),Vt=Bt,Tt=(0,
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 63 6f 70 79 77 72 69 74 69 6e 67 2d 67 61 70 22 5d 3d 22 30 2e 31 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 68 65 61 64 6c 69 6e 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 32 36 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 77 69 64 74 68 22 5d 3d 22 30 2e 37 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 37 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 33 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 32 34 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                                                                                                                            Data Ascii: {return this["--copywriting-gap"]="0.12rem",this["--headline-font-size"]="0.26rem",this["--logo-width"]="0.7rem",this["--logo-height"]="0.7rem",this["--name-font-size"]="0.32rem",this["--description-font-size"]="0.24rem",this}}class p extends u{constructo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 77 69 64 74 68 22 5d 3d 22 30 2e 33 38 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 33 38 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 77 69 64 74 68 22 5d 3d 22 30 2e 33 30 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6c 6f 67 6f 2d 6c 6f 6e 65 2d 68 65 69 67 68 74 22 5d 3d 22 30 2e 33 30 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 74 29 7b 73 75 70 65 72 28 2e 2e 2e 74 29 2c 28 30 2c 73 2e 5a 29 28 74 68 69 73 2c 22 63 73 73 54 79 70 65 22 2c 22 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ){return this["--logo-lone-width"]="0.38rem",this["--logo-lone-height"]="0.38rem",this}initH5(){return this["--logo-lone-width"]="0.30rem",this["--logo-lone-height"]="0.30rem",this}}class h extends l{constructor(...t){super(...t),(0,s.Z)(this,"cssType","l
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 33 35 29 2c 63 3d 69 28 33 39 33 36 32 29 2c 6d 3d 69 28 36 39 32 37 29 2c 68 3d 69 28 36 35 30 37 34 29 2c 75 3d 69 28 39 36 33 30 39 29 2c 64 3d 69 28 33 31 32 38 33 29 2c 70 3d 69 28 39 30 38 30 33 29 3b 63 6f 6e 73 74 20 67 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 67 61 6d 65 49 64 3a 65 2c 6d 61 69 6e 74 61 69 6e 53 74 61 74 75 73 3a 69 7d 3d 74 2c 7b 63 75 72 72 65 6e 74 41 6c 6c 46 61 76 6f 72 69 74 65 4c 69 73 74 3a 72 7d 3d 28 30 2c 75 2e 67 29 28 29 2c 73 3d 42 6f 6f 6c 65 61 6e 28 65 26 26 21 21 72 26 26 21 69 29 2c 61 3d 72 3f 2e 69 6e 63 6c 75 64 65 73 28 65 29 3b 72 65 74 75 72 6e 7b 69 73 53 68 6f 77 46 61 76 6f 72 69 74 65 64 3a 73 2c 69 73 46 61 76 6f 72 69 74 65 64 3a 61 7d 7d 29
                                                                                                                                                                                                                                                                                            Data Ascii: 35),c=i(39362),m=i(6927),h=i(65074),u=i(96309),d=i(31283),p=i(90803);const g=(t,e)=>{const i={...(()=>{const{gameId:e,maintainStatus:i}=t,{currentAllFavoriteList:r}=(0,u.g)(),s=Boolean(e&&!!r&&!i),a=r?.includes(e);return{isShowFavorited:s,isFavorited:a}})
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 72 6d 61 6c 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 67 61 6d 65 2d 6e 61 6d 65 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 22 5d 3d 22 30 2e 30 36 72 65 6d 20 30 2e 31 35 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 74 6f 70 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 33 34 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 62 6f 74 74 6f 6d 2d 6e 61 6d 65 2d 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 22 30 2e 31 36 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 62 6f 74 74 6f 6d 2d 6e 61 6d 65 2d 6d 61 72 67 69 6e 2d 74 6f 70 22 5d 3d 22 30 2e 30 38 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 67 61 6d 65 2d 6e 61 6d 65 2d 74 65 78 74 2d 73 68 61 64 6f 77 22 5d 3d 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e
                                                                                                                                                                                                                                                                                            Data Ascii: rmal",this}initH5(){return this["--game-name-vertical-padding"]="0.06rem 0.15rem",this["--top-name-font-size"]="0.34rem",this["--bottom-name-font-size"]="0.16rem",this["--bottom-name-margin-top"]="0.08rem",this["--game-name-text-shadow"]="rgba(0, 0, 0, 0.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 6c 61 6e 67 75 61 67 65 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 67 3d 28 30 2c 56 2e 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 75 73 65 72 49 6e 66 6f 73 2e 63 75 72 72 65 6e 63 79 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 62 3d 28 30 2c 56 2e 52 4c 29 28 22 6d 61 69 6e 53 74 6f 72 65 2e 68 61 73 4c 6f 67 69 6e 65 64 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 72 28 28 79 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 56 2e 58 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 74 29 7b 73 75 70 65 72 28 2e 2e 2e 74 29 2c 28 30 2c 50 2e 5a 29 28 74 68 69 73 2c 22 74 6f 74 61 6c 22 2c 5a 2c 74 68 69 73 29 2c 28 30 2c 50 2e 5a 29 28 74 68 69 73 2c 22 67 61 6d 65 43 61 74 65 67
                                                                                                                                                                                                                                                                                            Data Ascii: RL)("mainStore.language",{immediate:!0}),g=(0,V.RL)("mainStore.userInfos.currency",{immediate:!0}),b=(0,V.RL)("mainStore.hasLogined",{immediate:!0}),r((y=class extends V.XY{constructor(...t){super(...t),(0,P.Z)(this,"total",Z,this),(0,P.Z)(this,"gameCateg
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 31 2e 37 35 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 22 5d 3d 22 31 2e 37 35 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 77 69 64 74 68 22 5d 3d 22 31 2e 33 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 69 6d 67 2d 62 6f 78 2d 68 65 69 67 68 74 22 5d 3d 22 31 2e 33 72 65 6d 22 2c 74 68 69 73 7d 7d 76 61 72 20 74 74 3d 69 28 39 37 35 33 32 29 3b 63 6c 61 73 73 20 65 74 20 65 78 74 65 6e 64 73 20 74 74 2e 24 50 7b 69 6e 69 74 50 43 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61
                                                                                                                                                                                                                                                                                            Data Ascii: 1.75rem",this["--advertisement-img-box-height"]="1.75rem",this}initH5(){return this["--advertisement-img-box-width"]="1.3rem",this["--advertisement-img-box-height"]="1.3rem",this}}var tt=i(97532);class et extends tt.$P{initPC(){return this["--outer-box-ma
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 65 69 67 68 74 22 5d 3d 22 32 2e 37 39 32 72 65 6d 22 2c 74 68 69 73 7d 7d 63 6c 61 73 73 20 45 65 20 65 78 74 65 6e 64 73 20 7a 74 2e 24 50 7b 69 6e 69 74 50 43 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 77 69 64 74 68 22 5d 3d 22 31 2e 38 32 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 68 65 69 67 68 74 22 5d 3d 22 32 2e 34 33 72 65 6d 22 2c 74 68 69 73 5b 22 2d 2d 68 6f 76 65 72 2d 6d 6f 76 65 2d 74 6f 70 2d 74 72 61 6e 73 6c 61 74 65 59 22 5d 3d 22 2d 30 2e 31 72 65 6d 22 2c 74 68 69 73 7d 69 6e 69 74 48 35 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 2d 2d 6f 75 74 65 72 2d 62 6f 78 2d 6d 61 69 6e 2d 77 69 64 74 68 22 5d 3d 22 32 2e 31 72 65 6d 22 2c 74
                                                                                                                                                                                                                                                                                            Data Ascii: eight"]="2.792rem",this}}class Ee extends zt.$P{initPC(){return this["--outer-box-main-width"]="1.82rem",this["--outer-box-main-height"]="2.43rem",this["--hover-move-top-translateY"]="-0.1rem",this}initH5(){return this["--outer-box-main-width"]="2.1rem",t
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC16384INData Raw: 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 75 74 3d 28 30 2c 6f 2e 5a 29 28 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 61 6d 65 4e 61 6d 65 22 2c 5b 24 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72 3a 6e 75 6c 6c 7d 29 2c 64 74 3d 28 30 2c 6f 2e 5a 29 28 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 5b 52 5d 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 69 6e 69 74 69 61 6c 69 7a 65 72
                                                                                                                                                                                                                                                                                            Data Ascii: figurable:!0,enumerable:!0,writable:!0,initializer:null}),ut=(0,o.Z)(nt.prototype,"gameName",[$],{configurable:!0,enumerable:!0,writable:!0,initializer:null}),dt=(0,o.Z)(nt.prototype,"description",[R],{configurable:!0,enumerable:!0,writable:!0,initializer


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            49192.168.2.54976620.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC357OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 4286
                                                                                                                                                                                                                                                                                            Content-Md5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 20:36:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727642202"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 20:36:42 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, memory
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9BA5A4C216D3A75BE6FDC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC520INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ( @
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2372INData Raw: fe 2c 77 f6 fe eb 74 f3 fe ff 70 f0 fe ff 6c ed fe bc 67 e8 fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 42 59 e0 ff f2 5e e3 fe ff 63 e7 fe ff 68 eb fe 86 00 00 00 00 00 00 00 00 74 f4 fe 13 76 f6 fe 2c 78 f8 fe 30 79 f8 fe 13 00 00 00 00 00 00 00 00 74 f3 fe a9 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f d8 ff 5b 54 dc ff ff 59 e0 ff ff 5e e3 fe ff 63 e7 fe 68 00 00 00 00 6c ef fe 78 70 f2 fe cf 74 f4 fe f5 76 f6 fe ff 78 f8 fe ff 79 f8 fe f7 79
                                                                                                                                                                                                                                                                                            Data Ascii: ,wtplg.TBY^chtv,x0ytplgbcO[TY^chlxptvxyy
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC538INData Raw: ff 43 47 d2 ff ea 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 33 5e e3 fe ff 63 e7 fe fc 68 eb fe 07 00 00 00 00 70 f2 fe a8 74 f4 fe ff 76 f6 fe ff 78 f8 fe ff 79 f8 fe ff 79 f7 fe c8 00 00 00 00 00 00 00 00 70 f0 fe f2 6c ed fe ff 67 e8 fe 34 00 00 00 00 00 00 00 00 00 00 00 00 54 d8 ff ce 50 d5 ff 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 d2 ff ca 4b d5 ff da 4f d8 ff 18 00 00 00 00 00 00 00 00 5e e3 fe 91 63 e7 fe 4e 00 00 00 00 6c ef fe 2c 70 f2 fe ff 74 f4 fe ff 76 f6 fe ff 78 f8 fe ff 79 f8 fe ff 79 f7 fe ff 77 f6 fe 3f 00 00 00 00 70 f0 fe 3b 6c ed fe 7c 00 00 00 00 00 00 00 00 00 00 00 00 58 dc ff a0 54 d8 ff dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: CGY3^chptvxyyplg4TP^GKO^cNl,ptvxyyw?p;l|XT
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC856INData Raw: 63 e7 fe 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 f6 fe 60 78 f8 fe 90 00 00 00 00 00 00 00 00 00 00 00 00 74 f3 fe 0e 70 f0 fe d1 6c ed fe ff 67 e8 fe ff 62 e4 fe ff 5d e0 ff 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 53 59 e0 ff f6 5e e3 fe ff 63 e7 fe ff 68 eb fe 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 f6 fe 0f 74 f3 fe dc 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 1e 5e e3 fe
                                                                                                                                                                                                                                                                                            Data Ascii: cv`xtplgb]rTSY^chOwtplgbbY^


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            50192.168.2.54976720.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:27 UTC384OUTGET /cocos/config_data.json?timestamp=1727652624962 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: /oGf75akVL9jWGu6ppapcQ==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:51:20 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15398985666617577150
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3142F5D69CAF30EB2BF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC564INData Raw: 63 65 63 0d 0a 69 61 70 36 41 58 74 61 43 71 49 42 6c 65 38 46 42 30 34 72 70 4c 6a 61 72 48 52 6a 6d 4d 2b 64 52 77 47 6e 62 2b 53 75 4e 6a 69 4e 38 34 62 62 63 77 64 5a 4d 58 69 4a 48 4f 56 2b 78 6e 65 6c 34 52 36 43 74 42 6d 72 76 65 6c 7a 69 52 6e 4c 64 53 55 35 4f 67 37 72 6c 4c 6c 58 77 4d 49 35 65 72 36 56 4d 6f 74 4f 6b 73 4e 7a 4c 2b 39 58 57 34 78 5a 2b 4a 64 69 37 4f 42 41 37 74 77 70 73 67 36 4e 57 4e 64 49 34 64 72 65 64 53 62 43 51 31 6e 52 38 46 62 77 57 69 49 39 58 32 5a 31 4e 50 70 74 71 4d 55 70 61 71 57 77 47 4f 74 48 30 56 52 30 4d 61 6e 72 34 38 2b 59 64 74 6e 45 65 33 55 2f 35 6f 36 53 34 67 46 54 75 34 47 30 35 6c 68 35 6b 62 57 75 31 51 2b 78 69 62 2f 46 52 33 37 75 51 58 7a 78 69 4e 56 65 47 2f 2f 46 71 4e 62 69 5a 6d 6e 65 43 61
                                                                                                                                                                                                                                                                                            Data Ascii: ceciap6AXtaCqIBle8FB04rpLjarHRjmM+dRwGnb+SuNjiN84bbcwdZMXiJHOV+xnel4R6CtBmrvelziRnLdSU5Og7rlLlXwMI5er6VMotOksNzL+9XW4xZ+Jdi7OBA7twpsg6NWNdI4dredSbCQ1nR8FbwWiI9X2Z1NPptqMUpaqWwGOtH0VR0Manr48+YdtnEe3U/5o6S4gFTu4G05lh5kbWu1Q+xib/FR37uQXzxiNVeG//FqNbiZmneCa
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2372INData Raw: 39 4c 6e 63 69 6d 37 57 56 6b 44 4f 76 4b 55 68 50 65 63 46 4a 76 65 34 57 72 67 30 30 43 44 72 32 69 63 64 6a 30 5a 47 70 4d 36 30 70 65 55 52 4e 79 79 57 36 49 30 34 31 57 72 67 6d 58 6f 78 71 74 61 42 51 6e 68 68 77 78 6b 70 38 31 57 6f 4e 66 6d 4c 46 33 33 35 75 73 76 67 44 62 61 6e 6a 31 76 2f 76 76 50 71 34 36 44 71 56 72 61 67 39 72 69 6c 37 55 6e 43 44 66 34 61 6a 79 6b 4a 79 72 30 50 6d 50 57 36 75 47 6e 7a 77 66 34 76 4b 62 2b 38 6d 55 53 71 33 34 46 54 33 6e 31 4f 4d 33 57 65 4c 37 4b 48 78 5a 65 32 4e 76 79 31 53 66 41 66 67 78 42 54 38 42 62 58 4c 76 6d 50 5a 45 72 51 44 45 6b 71 31 76 45 46 47 54 42 31 6a 30 78 6b 77 54 74 79 45 30 2f 45 38 30 61 4e 4d 52 43 6e 64 58 44 74 66 72 53 70 31 65 42 6a 6e 6b 52 74 6f 57 65 78 4e 64 44 4c 6f 43 7a
                                                                                                                                                                                                                                                                                            Data Ascii: 9Lncim7WVkDOvKUhPecFJve4Wrg00CDr2icdj0ZGpM60peURNyyW6I041WrgmXoxqtaBQnhhwxkp81WoNfmLF335usvgDbanj1v/vvPq46DqVrag9ril7UnCDf4ajykJyr0PmPW6uGnzwf4vKb+8mUSq34FT3n1OM3WeL7KHxZe2Nvy1SfAfgxBT8BbXLvmPZErQDEkq1vEFGTB1j0xkwTtyE0/E80aNMRCndXDtfrSp1eBjnkRtoWexNdDLoCz
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC384INData Raw: 4c 4a 5a 51 56 76 73 69 6a 66 48 47 44 62 2f 38 6c 39 56 57 49 4c 32 31 72 51 66 61 77 71 46 47 55 74 57 4f 53 66 6e 4f 58 4b 31 67 35 73 54 32 35 56 47 64 33 30 33 63 51 5a 79 6d 6c 75 62 52 5a 41 31 36 45 75 71 31 49 58 75 42 54 63 4a 46 6c 73 41 58 4b 52 6d 59 56 4e 61 47 68 2b 64 47 4e 4a 63 63 30 6d 50 2f 4c 76 4b 62 78 4e 70 63 6c 52 5a 55 74 30 35 62 54 47 54 42 4f 33 49 54 54 38 54 7a 52 6f 30 78 45 4b 64 31 63 63 33 56 38 7a 68 38 36 69 64 77 54 49 58 6d 4c 42 61 69 4a 71 75 2b 48 79 57 61 50 61 53 35 5a 49 65 79 30 48 33 76 7a 2f 2b 70 59 49 53 39 32 79 73 4d 4c 6b 68 71 7a 4f 5a 5a 37 4e 78 48 64 59 32 64 58 49 6c 56 39 59 5a 38 35 79 6b 31 52 71 72 33 47 5a 6e 45 53 4e 70 32 50 54 5a 35 54 4f 32 59 68 78 6c 41 63 4a 66 59 47 42 55 6b 54 6b 6a
                                                                                                                                                                                                                                                                                            Data Ascii: LJZQVvsijfHGDb/8l9VWIL21rQfawqFGUtWOSfnOXK1g5sT25VGd303cQZymlubRZA16Euq1IXuBTcJFlsAXKRmYVNaGh+dGNJcc0mP/LvKbxNpclRZUt05bTGTBO3ITT8TzRo0xEKd1cc3V8zh86idwTIXmLBaiJqu+HyWaPaS5ZIey0H3vz/+pYIS92ysMLkhqzOZZ7NxHdY2dXIlV9YZ85yk1Rqr3GZnESNp2PTZ5TO2YhxlAcJfYGBUkTkj


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            51192.168.2.54976820.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC422OUTGET /siteadmin/skin/lobby_asset/festival/102/1-1/assets.hash.json?timestamp=1727652624989 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 940
                                                                                                                                                                                                                                                                                            Content-Md5: PgCHjNVRrQwRYbKdjZ2jUA==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Etag: "3E00878CD551AD0C1161B29D8D9DA350"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 03:26:17 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 5488993033542536103
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3145D42A02A5E415941
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC523INData Raw: 7b 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 62 61 6e 6e 65 72 5f 6a 72 2e 70 6e 67 22 3a 22 38 35 64 35 34 34 39 37 32 61 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 62 74 6e 5f 7a 63 31 5f 6a 72 2e 70 6e 67 22 3a 22 63 36 34 39 61 38 61 61 39 30 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 78 5f 74 6f 70 5f 6a 72 2e 70 6e 67 22 3a 22 39 32 31 36 63 61 64 64 34 63 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 69 63 6f 6e 5f 62 74 6d 5f 6a 72 2e 70 6e 67 22 3a 22 32 34 31 66 35 30 35 38 39 37 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: {"festival/102/common/common/banner_jr.png":"85d544972a","festival/102/common/common/btn_zc1_jr.png":"c649a8aa90","festival/102/common/common/dx_top_jr.png":"9216cadd4c","festival/102/common/common/icon_btm_jr.png":"241f505897","festival/102/common/common
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC417INData Raw: 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 64 78 5f 74 6f 70 5f 6a 72 2e 70 6e 67 22 3a 22 61 64 63 34 32 36 64 33 31 34 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 2f 64 78 5f 74 6f 70 5f 6a 72 32 2e 70 6e 67 22 3a 22 35 34 36 38 30 39 64 30 66 64 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2d 31 2f 63 6f 6d 6d 6f 6e 2f 62 67 5f 70 61 74 74 65 72 6e 5f 74 69 6c 65 2e 70 6e 67 22 3a 22 66 37 30 35 38 35 31 62 30 62 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2d 31 2f 77 65 62 2f 62 67 5f 70 61 74 74 65 72 6e 5f 7a 63 6c 2e 70 6e 67 22 3a 22 63 30 34 65 35 63 66 64 33 32 22 2c 22 66 65 73 74 69 76 61 6c 2f 31 30 32 2f 63 6f 6d 6d 6f 6e 2d 31 2f 77 65 62 2f 69 6d 67 5f 7a 73 5f
                                                                                                                                                                                                                                                                                            Data Ascii: 102/common/web/dx_top_jr.png":"adc426d314","festival/102/common/web/dx_top_jr2.png":"546809d0fd","festival/102/common-1/common/bg_pattern_tile.png":"f705851b0b","festival/102/common-1/web/bg_pattern_zcl.png":"c04e5cfd32","festival/102/common-1/web/img_zs_


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            52192.168.2.54976914.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC641OUTGET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC901INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Content-Length: 851797
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3142AE9D58CE53CA0E5
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "B4560210D5F93C09B9F14D40EBCB7B07"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:29 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 7395370558548582350
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: tFYCENX5PAm58U1A68t7Bw==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 3
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_kf98_34960-47496
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC7436INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 2e 35 20 32 37 2e 36 33 22 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 70 61 74 68 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 50 61 74 68 5f 31 35 30 36 34 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 31 35 30 36 34 22 20 64 3d 22 4d 2d 33 36 38 39 2e 33 31 32 2d 32 39 35 2e 31 33 32 61 39 2e 33 39 33 2c 39 2e 33
                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 30.5 27.63" id="btn_gz_off--svgSprite:all"><path id="btn_gz_off--svgSprite:all_Path_15064" data-name="Path 15064" d="M-3689.312-295.132a9.393,9.3
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC1460INData Raw: 2c 31 2c 36 2e 35 35 32 2c 36 2e 35 35 35 56 31 30 30 37 36 68 2d 33 2e 36 35 76 2d 36 2e 35 35 38 61 32 2e 39 30 35 2c 32 2e 39 30 35 2c 30 2c 30 2c 30 2d 32 2e 39 2d 32 2e 39 68 2d 32 36 2e 38 31 33 61 32 2e 39 30 38 2c 32 2e 39 30 38 2c 30 2c 30 2c 30 2d 32 2e 39 2c 32 2e 39 76 33 34 2e 35 38 31 6c 30 2c 30 76 2e 31 30 36 61 32 2e 39 2c 32 2e 39 2c 30 2c 30 2c 30 2c 32 2e 39 2c 32 2e 39 68 38 2e 31 33 34 76 33 2e 36 35 35 5a 6d 33 33 2e 34 38 37 2d 33 2e 36 38 31 2d 36 2e 34 31 37 2d 36 2e 34 33 34 61 31 2e 37 30 39 2c 31 2e 37 30 39 2c 30 2c 30 2c 31 2d 2e 34 35 32 2d 2e 38 31 37 76 2d 2e 30 31 61 2e 36 2e 36 2c 30 2c 30 2c 31 2d 2e 30 33 2d 2e 31 35 35 6c 30 2d 2e 30 31 38 76 2d 2e 30 35 39 61 32 31 2e 32 36 35 2c 32 31 2e 32 36 35 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                            Data Ascii: ,1,6.552,6.555V10076h-3.65v-6.558a2.905,2.905,0,0,0-2.9-2.9h-26.813a2.908,2.908,0,0,0-2.9,2.9v34.581l0,0v.106a2.9,2.9,0,0,0,2.9,2.9h8.134v3.655Zm33.487-3.681-6.417-6.434a1.709,1.709,0,0,1-.452-.817v-.01a.6.6,0,0,1-.03-.155l0-.018v-.059a21.265,21.265,0,0,1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2636INData Raw: 2c 34 2e 32 35 37 2d 36 2e 31 34 2c 31 39 2e 37 30 38 2c 31 39 2e 37 30 38 2c 30 2c 30 2c 31 2c 36 2e 32 39 34 2d 34 2e 31 32 32 2c 32 30 2e 33 38 38 2c 32 30 2e 33 38 38 2c 30 2c 30 2c 31 2c 31 35 2e 33 39 2c 30 2c 31 39 2e 37 32 34 2c 31 39 2e 37 32 34 2c 30 2c 30 2c 31 2c 36 2e 32 39 33 2c 34 2e 31 32 36 2c 31 39 2e 30 32 32 2c 31 39 2e 30 32 32 2c 30 2c 30 2c 31 2c 34 2e 32 35 38 2c 36 2e 31 33 36 2c 31 38 2e 35 36 34 2c 31 38 2e 35 36 34 2c 30 2c 30 2c 31 2c 31 2e 35 36 33 2c 37 2e 33 36 36 2c 35 2e 32 39 33 2c 35 2e 32 39 33 2c 30 2c 30 2c 31 2c 34 2e 34 32 36 2c 35 2e 32 76 37 2e 33 36 32 61 35 2e 32 38 31 2c 35 2e 32 38 31 2c 30 2c 30 2c 31 2d 35 2e 32 32 35 2c 35 2e 32 36 36 6c 2d 33 2e 39 31 39 2c 31 31 2e 33 31 36 61 31 2e 38 35 39 2c 31 2e 38
                                                                                                                                                                                                                                                                                            Data Ascii: ,4.257-6.14,19.708,19.708,0,0,1,6.294-4.122,20.388,20.388,0,0,1,15.39,0,19.724,19.724,0,0,1,6.293,4.126,19.022,19.022,0,0,1,4.258,6.136,18.564,18.564,0,0,1,1.563,7.366,5.293,5.293,0,0,1,4.426,5.2v7.362a5.281,5.281,0,0,1-5.225,5.266l-3.919,11.316a1.859,1.8
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1460INData Raw: 33 2c 30 2d 35 2e 39 39 2c 30 2d 38 2e 39 38 35 2c 30 2d 2e 38 31 2e 33 32 35 2d 31 2e 32 33 32 2e 39 32 39 2d 31 2e 32 2e 37 34 36 2e 30 33 38 2e 38 36 34 2e 35 35 33 2e 38 35 39 2c 31 2e 31 37 32 43 31 39 37 37 2e 31 37 33 2c 36 34 2e 33 32 31 2c 31 39 37 37 2e 31 38 2c 36 35 2e 38 33 32 2c 31 39 37 37 2e 31 38 2c 36 37 2e 33 34 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 2e 33 38 35 20 2d 31 31 2e 37 39 32 29 22 20 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 39 2e 30 30 31 20 34 30 2e 30 39 38 22 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 64 71 78 68 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 67 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: 3,0-5.99,0-8.985,0-.81.325-1.232.929-1.2.746.038.864.553.859,1.172C1977.173,64.321,1977.18,65.832,1977.18,67.343Z" transform="translate(-17.385 -11.792)" /></g></symbol><symbol viewBox="0 0 49.001 40.098" id="comm_icon_dqxh--svgSprite:all"><g id="comm_ico
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2636INData Raw: 2c 30 2d 31 2e 32 35 34 2c 31 2e 32 35 35 6c 31 2e 32 36 32 2c 31 2e 32 36 31 68 2d 36 2e 30 35 34 56 32 34 39 32 2e 32 6c 31 2e 32 36 32 2c 31 2e 32 36 32 61 2e 38 38 39 2e 38 38 39 2c 30 2c 31 2c 30 2c 31 2e 32 35 35 2d 31 2e 32 35 34 6c 2d 32 2e 36 36 36 2d 32 2e 36 36 36 61 2e 38 38 33 2e 38 38 33 2c 30 2c 30 2c 30 2d 31 2e 34 37 38 2c 30 6c 2d 32 2e 36 36 36 2c 32 2e 36 36 36 61 2e 38 38 39 2e 38 38 39 2c 30 2c 30 2c 30 2c 31 2e 32 35 35 2c 31 2e 32 35 34 6c 31 2e 32 36 32 2d 31 2e 32 36 32 76 36 2e 30 35 33 68 2d 36 2e 30 35 34 6c 31 2e 32 36 32 2d 31 2e 32 36 31 61 2e 38 38 39 2e 38 38 39 2c 30 2c 31 2c 30 2d 31 2e 32 35 35 2d 31 2e 32 35 35 6c 2d 32 2e 36 36 36 2c 32 2e 36 36 36 61 2e 38 38 33 2e 38 38 33 2c 30 2c 30 2c 30 2c 30 2c 31 2e 34 37 38
                                                                                                                                                                                                                                                                                            Data Ascii: ,0-1.254,1.255l1.262,1.261h-6.054V2492.2l1.262,1.262a.889.889,0,1,0,1.255-1.254l-2.666-2.666a.883.883,0,0,0-1.478,0l-2.666,2.666a.889.889,0,0,0,1.255,1.254l1.262-1.262v6.053h-6.054l1.262-1.261a.889.889,0,1,0-1.255-1.255l-2.666,2.666a.883.883,0,0,0,0,1.478
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1460INData Raw: 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 32 31 2e 35 31 34 22 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 68 69 64 65 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 67 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 68 69 64 65 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 68 69 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 36 37 2e 32 33 33 20 2d 33 31 34 2e 30 38 36 29 22 3e 3c 70 61 74 68 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 68 69 64 65 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 50 61 74 68 5f 35 31 35 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 35 31 35 22 20 64 3d 22 4d 31 37 38 39 2e 30 37 32 2c 33 31 34 2e
                                                                                                                                                                                                                                                                                            Data Ascii: mbol><symbol viewBox="0 0 26 21.514" id="comm_icon_hide--svgSprite:all"><g id="comm_icon_hide--svgSprite:all_comm_icon_hide" transform="translate(-1767.233 -314.086)"><path id="comm_icon_hide--svgSprite:all_Path_515" data-name="Path 515" d="M1789.072,314.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2636INData Raw: 37 33 6c 36 2e 39 37 39 2d 36 2e 36 31 38 61 31 2e 38 32 31 2c 31 2e 38 32 31 2c 30 2c 30 2c 31 2c 32 2e 35 30 37 2c 30 6c 36 2e 39 35 36 2c 36 2e 36 61 2e 38 38 33 2e 38 38 33 2c 30 2c 30 2c 31 2c 2e 32 37 34 2e 38 30 38 2e 38 34 37 2e 38 34 37 2c 30 2c 30 2c 31 2d 2e 38 33 32 2e 36 38 37 68 2d 31 2e 31 31 38 76 35 2e 34 36 33 41 31 2e 31 34 36 2c 31 2e 31 34 36 2c 30 2c 30 2c 31 2c 34 30 37 2e 31 31 39 2c 36 32 38 34 2e 37 34 34 5a 6d 32 2e 30 36 32 2d 37 2e 32 35 33 68 30 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 39 33 2e 32 32 37 20 2d 36 32 36 39 2e 35 34 31 29 22 20 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 2e 30 30 34 20 31 30 30 22 20 69 64 3d 22 63
                                                                                                                                                                                                                                                                                            Data Ascii: 73l6.979-6.618a1.821,1.821,0,0,1,2.507,0l6.956,6.6a.883.883,0,0,1,.274.808.847.847,0,0,1-.832.687h-1.118v5.463A1.146,1.146,0,0,1,407.119,6284.744Zm2.062-7.253h0Z" transform="translate(-393.227 -6269.541)" /></symbol><symbol viewBox="0 0 100.004 100" id="c
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1460INData Raw: 32 33 61 31 34 2e 34 2c 31 34 2e 34 2c 30 2c 30 2c 30 2c 34 2e 36 33 39 2c 37 2e 34 36 39 2c 33 36 2e 31 32 36 2c 33 36 2e 31 32 36 2c 30 2c 30 2c 31 2d 37 2e 38 31 34 2e 38 31 35 41 33 31 2e 34 31 2c 33 31 2e 34 31 2c 30 2c 30 2c 31 2c 31 37 34 31 32 2e 31 2d 39 35 36 33 2e 37 35 37 5a 6d 32 37 2e 39 2d 37 2e 37 32 68 2d 35 2e 35 61 31 2e 38 32 33 2c 31 2e 38 32 33 2c 30 2c 30 2c 31 2d 31 2e 38 33 32 2d 31 2e 38 31 36 2c 31 2e 38 32 32 2c 31 2e 38 32 32 2c 30 2c 30 2c 31 2c 31 2e 38 33 32 2d 31 2e 38 31 32 68 31 34 2e 36 36 38 61 31 2e 38 32 2c 31 2e 38 32 2c 30 2c 30 2c 31 2c 31 2e 38 33 36 2c 31 2e 38 31 32 2c 31 2e 38 32 31 2c 31 2e 38 32 31 2c 30 2c 30 2c 31 2d 31 2e 38 33 36 2c 31 2e 38 31 36 48 31 37 34 34 30 5a 6d 2d 32 37 2e 39 2d 34 2e 30 37 33
                                                                                                                                                                                                                                                                                            Data Ascii: 23a14.4,14.4,0,0,0,4.639,7.469,36.126,36.126,0,0,1-7.814.815A31.41,31.41,0,0,1,17412.1-9563.757Zm27.9-7.72h-5.5a1.823,1.823,0,0,1-1.832-1.816,1.822,1.822,0,0,1,1.832-1.812h14.668a1.82,1.82,0,0,1,1.836,1.812,1.821,1.821,0,0,1-1.836,1.816H17440Zm-27.9-4.073
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1460INData Raw: 38 33 36 2c 31 2e 38 31 32 2c 31 2e 38 32 31 2c 31 2e 38 32 31 2c 30 2c 30 2c 31 2d 31 2e 38 33 36 2c 31 2e 38 31 36 68 2d 35 2e 35 76 35 2e 34 34 32 61 31 2e 38 32 33 2c 31 2e 38 32 33 2c 30 2c 30 2c 31 2d 31 2e 38 33 2c 31 2e 38 31 33 41 31 2e 38 32 34 2c 31 2e 38 32 34 2c 30 2c 30 2c 31 2c 31 37 34 34 30 2d 39 35 36 36 2e 30 33 34 5a 6d 2d 32 37 2e 39 2d 39 2e 35 31 36 63 2d 33 2e 32 38 35 2d 31 2e 34 35 34 2d 35 2e 31 2d 33 2e 33 38 39 2d 35 2e 31 2d 35 2e 34 35 76 2d 35 2e 37 36 36 61 31 33 2e 33 38 33 2c 31 33 2e 33 38 33 2c 30 2c 30 2c 30 2c 34 2e 33 34 36 2c 32 2e 39 2c 33 33 2e 31 37 36 2c 33 33 2e 31 37 36 2c 30 2c 30 2c 30 2c 31 33 2e 30 36 33 2c 32 2e 34 31 35 2c 33 39 2e 37 35 32 2c 33 39 2e 37 35 32 2c 30 2c 30 2c 30 2c 35 2e 35 36 33 2d 2e
                                                                                                                                                                                                                                                                                            Data Ascii: 836,1.812,1.821,1.821,0,0,1-1.836,1.816h-5.5v5.442a1.823,1.823,0,0,1-1.83,1.813A1.824,1.824,0,0,1,17440-9566.034Zm-27.9-9.516c-3.285-1.454-5.1-3.389-5.1-5.45v-5.766a13.383,13.383,0,0,0,4.346,2.9,33.176,33.176,0,0,0,13.063,2.415,39.752,39.752,0,0,0,5.563-.
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1176INData Raw: 30 2c 30 2c 30 2c 32 2c 32 48 31 36 2e 35 32 35 61 32 2c 32 2c 30 2c 30 2c 30 2c 32 2d 32 56 34 61 32 2c 32 2c 30 2c 30 2c 30 2d 32 2d 32 48 34 4d 34 2c 30 48 31 36 2e 35 32 35 61 34 2c 34 2c 30 2c 30 2c 31 2c 34 2c 34 56 32 30 2e 37 37 39 61 34 2c 34 2c 30 2c 30 2c 31 2d 34 2c 34 48 34 61 34 2c 34 2c 30 2c 30 2c 31 2d 34 2d 34 56 34 41 34 2c 34 2c 30 2c 30 2c 31 2c 34 2c 30 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 34 35 2e 39 34 38 20 31 31 39 34 2e 34 32 35 29 22 20 2f 3e 3c 70 61 74 68 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 6a 6c 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 55 6e 69 6f 6e 5f 32 33 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 55 6e 69 6f 6e 20 32 33 31 22 20 64 3d 22 4d 2d 31 32 36 31 33 2e 30
                                                                                                                                                                                                                                                                                            Data Ascii: 0,0,0,2,2H16.525a2,2,0,0,0,2-2V4a2,2,0,0,0-2-2H4M4,0H16.525a4,4,0,0,1,4,4V20.779a4,4,0,0,1-4,4H4a4,4,0,0,1-4-4V4A4,4,0,0,1,4,0Z" transform="translate(1445.948 1194.425)" /><path id="comm_icon_jl--svgSprite:all_Union_231" data-name="Union 231" d="M-12613.0


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            53192.168.2.54977018.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC667OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            If-None-Match: "1727650672"
                                                                                                                                                                                                                                                                                            If-Modified-Since: Sun, 29 Sep 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC624INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727650672"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, disk
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9DB706971B02D8BF3E3CB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 16
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            54192.168.2.54977214.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC554OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E314F6401B7A471BDBAF
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 2
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_kf98_34942-39896
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            55192.168.2.54977118.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC554OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31481C2E13EAD094DBF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            56192.168.2.549773138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016956.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Age: 1076564
                                                                                                                                                                                                                                                                                            Via: 1.1 PSxjpSin5ll149:5 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ht PS-FRA-04GVU145FRA
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_PS-FRA-04GrK144_20320-65095
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            57192.168.2.549775108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC550OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Age: 69097
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Expires: Mon, 30 Sep 2024 12:18:51 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C435B8276449947B38
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 0ce8e47d8479531b5b770c3bb151235b
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            58192.168.2.549778138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC550OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3146971B02D8B026722
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            Via: 1.1 ianxun21:0 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms ianxun21HKG(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_PS-FRA-04GrK144_19045-34579
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            59192.168.2.54977418.166.54.424435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC542OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016538.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=6888c8117b9a07c4a61b3550f2aff7a134f5eee5522e0b2ed510f4411055b3c7;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            60192.168.2.54978014.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC554OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016295.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3144C216D3A75FEA6BC
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 0
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_kf98_34215-61985
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            61192.168.2.54978114.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC550OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016295.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3146971B02D8B026717
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_kf98_34325-5848
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            62192.168.2.54977620.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC412OUTGET /siteadmin/skin/lobby_asset/1-1-38/assets.hash.json?timestamp=1727652624989 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: YkVQjiTjSWSWNI8Hv04J5g==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:22 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1862243147027417737
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3152F5D69CAF30EB40D
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC557INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 66 67 68 61 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 22 33 64 61 33 32 66 38 38 38 36 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6c 62 61 6e 69 61 2e 70 6e 67 22 3a 22 64 64 35 30 35 32 35 30 38 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6c 67 65 72 69 61 2e 70 6e 67 22 3a 22 34 64 36 31 65 37 31 64 62 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 6d 65 72 69 63 61 6e 53 61 6d 6f 61 2e 70 6e 67 22 3a 22 39 61 65 34 36 63 39 34 38 34 22 2c 22 63 6f 6d 6d 6f
                                                                                                                                                                                                                                                                                            Data Ascii: 4000{"common/common/_sprite/flag_1x1_Afghanistan.png":"3da32f8886","common/common/_sprite/flag_1x1_Albania.png":"dd50525082","common/common/_sprite/flag_1x1_Algeria.png":"4d61e71db7","common/common/_sprite/flag_1x1_AmericanSamoa.png":"9ae46c9484","commo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2372INData Raw: 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 72 6d 65 6e 69 61 2e 70 6e 67 22 3a 22 62 34 37 37 37 61 30 37 38 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 72 75 62 61 2e 70 6e 67 22 3a 22 31 31 30 63 31 32 34 31 34 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 75 73 74 72 61 6c 69 61 2e 70 6e 67 22 3a 22 38 32 38 32 30 30 62 34 63 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 41 75 73 74 72 69 61 2e 70 6e 67 22 3a 22 66 64 39 65 35 37 64 30 65 66 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31
                                                                                                                                                                                                                                                                                            Data Ascii: n/common/_sprite/flag_1x1_Armenia.png":"b4777a0789","common/common/_sprite/flag_1x1_Aruba.png":"110c124149","common/common/_sprite/flag_1x1_Australia.png":"828200b4ca","common/common/_sprite/flag_1x1_Austria.png":"fd9e57d0ef","common/common/_sprite/flag_1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC538INData Raw: 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 43 7a 65 63 68 69 61 2e 70 6e 67 22 3a 22 63 33 39 65 37 33 34 32 61 35 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 44 65 6d 6f 63 72 61 74 69 63 52 65 70 75 62 6c 69 63 6f 66 74 68 65 43 6f 6e 67 6f 2e 70 6e 67 22 3a 22 38 65 34 33 37 33 39 39 64 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 44 65 6e 6d 61 72 6b 2e 70 6e 67 22 3a 22 30 64 64 63 33 36 66 63 36 64 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 44 6a 69 62 6f 75 74 69 2e 70 6e 67 22 3a 22 38 62 61 31 66 34 32 65 35 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: ommon/_sprite/flag_1x1_Czechia.png":"c39e7342a5","common/common/_sprite/flag_1x1_DemocraticRepublicoftheCongo.png":"8e437399d4","common/common/_sprite/flag_1x1_Denmark.png":"0ddc36fc6d","common/common/_sprite/flag_1x1_Djibouti.png":"8ba1f42e50","common/co
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4744INData Raw: 31 35 33 32 66 30 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 71 75 61 74 6f 72 69 61 6c 47 75 69 6e 65 61 2e 70 6e 67 22 3a 22 35 37 37 61 63 36 33 31 66 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 72 69 74 72 65 61 2e 70 6e 67 22 3a 22 35 66 32 64 34 30 31 33 35 36 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 73 74 6f 6e 69 61 2e 70 6e 67 22 3a 22 36 32 66 36 34 66 32 36 62 64 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 45 73 77 61 74 69 6e 69 2e 70 6e 67 22 3a 22 35 62 62 31 65 64 34 66 64 30 22 2c 22 63 6f 6d
                                                                                                                                                                                                                                                                                            Data Ascii: 1532f00","common/common/_sprite/flag_1x1_EquatorialGuinea.png":"577ac631f4","common/common/_sprite/flag_1x1_Eritrea.png":"5f2d401356","common/common/_sprite/flag_1x1_Estonia.png":"62f64f26bd","common/common/_sprite/flag_1x1_Eswatini.png":"5bb1ed4fd0","com
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC5930INData Raw: 62 37 32 66 36 38 32 33 62 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 69 63 61 72 61 67 75 61 2e 70 6e 67 22 3a 22 34 66 65 39 63 66 37 32 35 33 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 69 67 65 72 2e 70 6e 67 22 3a 22 39 35 38 32 64 61 35 64 32 65 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 69 67 65 72 69 61 2e 70 6e 67 22 3a 22 33 33 66 37 30 65 31 62 65 63 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 31 78 31 5f 4e 6f 72 74 68 4d 61 63 65 64 6f 6e 69 61 2e 70 6e 67 22 3a 22 62 33 33 33 36 39 63 63 34 36 22 2c 22 63 6f 6d
                                                                                                                                                                                                                                                                                            Data Ascii: b72f6823b0","common/common/_sprite/flag_1x1_Nicaragua.png":"4fe9cf7253","common/common/_sprite/flag_1x1_Niger.png":"9582da5d2e","common/common/_sprite/flag_1x1_Nigeria.png":"33f70e1bec","common/common/_sprite/flag_1x1_NorthMacedonia.png":"b33369cc46","com
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2249INData Raw: 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6c 69 7a 65 2e 70 6e 67 22 3a 22 38 38 61 33 39 38 35 33 61 33 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 6e 69 6e 2e 70 6e 67 22 3a 22 33 64 61 37 37 32 38 31 65 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 65 72 6d 75 64 61 2e 70 6e 67 22 3a 22 36 31 30 62 31 62 33 37 36 38 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 42 68 75 74 61 6e 2e 70 6e 67 22 3a 22 37 37 62 66 39 63 39 35 32 65 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f
                                                                                                                                                                                                                                                                                            Data Ascii: on/common/_sprite/flag_4x3_Belize.png":"88a39853a3","common/common/_sprite/flag_4x3_Benin.png":"3da77281e0","common/common/_sprite/flag_4x3_Bermuda.png":"610b1b3768","common/common/_sprite/flag_4x3_Bhutan.png":"77bf9c952e","common/common/_sprite/flag_4x3_
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 34 78 33 5f 45 71 75 61 74 6f 72 69 61 6c 47 75 69 6e 65 61 2e 70 6e 67 22 3a 22 64 34 66 64 37 36 62 34 33 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 72 69 74 72 65 61 2e 70 6e 67 22 3a 22 33 62 30 35 35 33 64 31 38 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 73 74 6f 6e 69 61 2e 70 6e 67 22 3a 22 61 36 39 65 61 30 35 61 35 35 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45 73 77 61 74 69 6e 69 2e 70 6e 67 22 3a 22 66 38 31 66 37 34 64 37 32 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 45
                                                                                                                                                                                                                                                                                            Data Ascii: 40004x3_EquatorialGuinea.png":"d4fd76b434","common/common/_sprite/flag_4x3_Eritrea.png":"3b0553d189","common/common/_sprite/flag_4x3_Estonia.png":"a69ea05a55","common/common/_sprite/flag_4x3_Eswatini.png":"f81f74d727","common/common/_sprite/flag_4x3_E
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC9488INData Raw: 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 6e 74 73 65 72 72 61 74 2e 70 6e 67 22 3a 22 33 62 35 30 33 34 31 39 36 31 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 72 6f 63 63 6f 2e 70 6e 67 22 3a 22 37 38 31 66 33 38 34 64 65 66 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 6f 7a 61 6d 62 69 71 75 65 2e 70 6e 67 22 3a 22 36 31 30 64 63 63 65 37 64 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4d 79 61 6e 6d 61 72 2e 70 6e 67 22 3a 22 35 62 66 38 66 32 32 39 61 30 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 5f 73 70 72 69 74 65 2f 66 6c 61 67 5f 34 78 33 5f 4e 61 6d
                                                                                                                                                                                                                                                                                            Data Ascii: rite/flag_4x3_Montserrat.png":"3b50341961","common/common/_sprite/flag_4x3_Morocco.png":"781f384def","common/common/_sprite/flag_4x3_Mozambique.png":"610dcce7da","common/common/_sprite/flag_4x3_Myanmar.png":"5bf8f229a0","common/common/_sprite/flag_4x3_Nam
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2808INData Raw: 69 63 6f 6e 5f 63 7a 5f 7a 61 6c 6f 2e 70 6e 67 22 3a 22 39 62 31 61 62 65 64 36 34 31 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 64 79 2e 70 6e 67 22 3a 22 65 35 31 34 39 37 62 36 38 32 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 66 62 2e 70 6e 67 22 3a 22 65 35 32 31 33 36 64 33 33 61 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 6a 67 6d 2e 70 6e 67 22 3a 22 31 66 35 35 35 39 37 31 30 39 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 63 6f 6e 5f 63 7a 5f 7a 78 63 7a 2e 70 6e 67 22 3a 22 63 39 31 39 38 61 62 38 31 36 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: icon_cz_zalo.png":"9b1abed641","common/common/deposit/icon_cz_zdy.png":"e51497b682","common/common/deposit/icon_cz_zfb.png":"e52136d33a","common/common/deposit/icon_cz_zjgm.png":"1f55597109","common/common/deposit/icon_cz_zxcz.png":"c9198ab816","common/co
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 6e 70 75 74 5f 71 62 5f 48 48 35 5f 43 4e 59 2e 70 6e 67 22 3a 22 33 35 31 64 62 63 34 66 61 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4b 64 6f 75 5f 43 4e 59 2e 70 6e 67 22 3a 22 34 35 34 66 32 37 61 63 63 37 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 6b 6b 70 61 79 5f 43 4e 59 2e 70 6e 67 22 3a 22 36 63 30 35 61 32 36 32 36 34 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4d 70 61 79 43 4e 59 2e 70 6e 67 22 3a 22 38 64 32 61 30 66 61 35 39 63 22 2c 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 2f 64 65 70 6f 73 69 74 2f 69 6e 70 75 74 5f 71 62 5f 4f 4b 70 61
                                                                                                                                                                                                                                                                                            Data Ascii: 4000nput_qb_HH5_CNY.png":"351dbc4fa4","common/common/deposit/input_qb_Kdou_CNY.png":"454f27acc7","common/common/deposit/input_qb_kkpay_CNY.png":"6c05a26264","common/common/deposit/input_qb_MpayCNY.png":"8d2a0fa59c","common/common/deposit/input_qb_OKpa


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            63192.168.2.54977918.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC550OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016582.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31534FAB60FBE0B4902
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            64192.168.2.54977718.166.54.424435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016386.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=b6b200a6b8234f87ed7a9453195f6a20b58966d0b571fe736092a4568fb440a6;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            65192.168.2.54978947.253.28.224435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC386OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: b53ghj-1176-ppp.oss-accelerate.aliyuncs.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Content-Length: 4286
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3144C216D3A75FEA6CC
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "BEC1BB75C92A688EC6C82840D08E1BB2"
                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 11:36:10 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC3479INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                            Data Ascii: ( @
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC807INData Raw: ed fe ff 67 e8 fe ff 62 e4 fe ff 5d e0 ff 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 dc ff 53 59 e0 ff f6 5e e3 fe ff 63 e7 fe ff 68 eb fe 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 f6 fe 0f 74 f3 fe dc 70 f0 fe ff 6c ed fe ff 67 e8 fe ff 62 e4 fe 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 e0 ff 1e 5e e3 fe b0 63 e7 fe ff 68 eb fe ff 6c ef fe 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 f7 fe 35 77 f6 fe f0 74 f3 fe ff 70 f0 fe ff
                                                                                                                                                                                                                                                                                            Data Ascii: gb]rTSY^chOwtplgbbY^chldy5wtp


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            66192.168.2.54978220.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC422OUTGET /siteadmin/skin/lobby_asset/1-1-38/main.sprites.json?manualVersion=1&version=v4.1.160 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: 2AdBr0Gqcm2Y3RqVUW3jyA==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:33 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10077516522769605601
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31527077C11690DD6EB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC556INData Raw: 34 30 30 30 0d 0a 7b 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 7a 78 73 66 5f 71 71 22 3a 7b 22 78 22 3a 34 39 34 2c 22 79 22 3a 30 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 63 6f 6e 5f 7a 78 73 66 5f 77 78 22 3a 7b 22 78 22 3a 34 39 34 2c 22 79 22 3a 31 30 32 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33
                                                                                                                                                                                                                                                                                            Data Ascii: 4000{"sprite_main_icon_zxsf_qq":{"x":494,"y":0,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_icon_zxsf_wx":{"x":494,"y":102,"width":100,"height":100,"image":"/lobby_asset/1-1-3
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2372INData Raw: 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 63 7a 5f 6b 66 63 7a 5f 64 70 32 22 3a 7b 22 78 22 3a 30 2c 22 79 22 3a 34 39 32 2c 22 77 69 64 74 68 22 3a 31 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 63 7a 5f 6b 66 63 7a 5f 64 70 33 22 3a 7b
                                                                                                                                                                                                                                                                                            Data Ascii: asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp2":{"x":0,"y":492,"width":100,"height":100,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_img_cz_kfcz_dp3":{
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC538INData Raw: 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 77 69 74 68 64 72 61 77 2d 69 63 6f 6e 2d 62 74 63 22 3a 7b 22 78 22 3a 31 31 34 2c 22 79 22 3a 33 37 38 2c 22 77 69 64 74 68 22 3a 31 30 32 2c 22 68 65 69 67 68 74 22 3a 31 30 32 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 77 69 74 68 64 72 61 77 2d 69 63 6f 6e 2d 70 69 78 22 3a 7b 22 78 22 3a 32 31 38 2c 22 79 22 3a 33 37 38 2c 22 77 69 64 74 68 22 3a 31 30 32 2c 22 68 65 69 67 68 74 22 3a 31 30 32 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73
                                                                                                                                                                                                                                                                                            Data Ascii: 4},"sprite_main_withdraw-icon-btc":{"x":114,"y":378,"width":102,"height":102,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_withdraw-icon-pix":{"x":218,"y":378,"width":102,"height":102,"image":"/lobby_ass
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4744INData Raw: 2c 22 68 65 69 67 68 74 22 3a 37 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 70 61 79 5f 32 22 3a 7b 22 78 22 3a 34 39 32 2c 22 79 22 3a 37 34 34 2c 22 77 69 64 74 68 22 3a 37 30 2c 22 68 65 69 67 68 74 22 3a 37 30 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73
                                                                                                                                                                                                                                                                                            Data Ascii: ,"height":70,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_comm_icon_pay_2":{"x":492,"y":744,"width":70,"height":70,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"s
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC5930INData Raw: 73 70 72 69 74 65 5f 6d 61 69 6e 5f 69 6d 67 5f 76 69 70 5f 68 78 22 3a 7b 22 78 22 3a 38 36 32 2c 22 79 22 3a 31 38 39 2c 22 77 69 64 74 68 22 3a 34 30 2c 22 68 65 69 67 68 74 22 3a 37 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70 72 69 74 65 73 2e 70 6e 67 22 2c 22 74 6f 74 61 6c 5f 77 69 64 74 68 22 3a 39 32 32 2c 22 74 6f 74 61 6c 5f 68 65 69 67 68 74 22 3a 38 31 34 7d 2c 22 73 70 72 69 74 65 5f 6d 61 69 6e 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 6c 6f 61 64 69 6e 67 22 3a 7b 22 78 22 3a 38 36 32 2c 22 79 22 3a 36 32 2c 22 77 69 64 74 68 22 3a 34 31 2c 22 68 65 69 67 68 74 22 3a 34 31 2c 22 69 6d 61 67 65 22 3a 22 2f 6c 6f 62 62 79 5f 61 73 73 65 74 2f 31 2d 31 2d 33 38 2f 6d 61 69 6e 2e 73 70
                                                                                                                                                                                                                                                                                            Data Ascii: sprite_main_img_vip_hx":{"x":862,"y":189,"width":40,"height":7,"image":"/lobby_asset/1-1-38/main.sprites.png","total_width":922,"total_height":814},"sprite_main_comm_icon_loading":{"x":862,"y":62,"width":41,"height":41,"image":"/lobby_asset/1-1-38/main.sp
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2250INData Raw: 77 67 2f 6b 72 47 41 5a 46 78 64 50 77 66 2f 31 6e 41 73 4c 76 77 76 71 6f 6a 2b 44 31 59 4c 72 75 45 70 72 61 6d 74 45 74 31 6f 51 76 42 4e 50 6b 39 6e 77 31 6e 52 2f 30 6f 53 34 56 54 46 57 56 31 76 72 78 6d 67 33 58 73 43 35 56 53 59 34 7a 41 45 65 76 41 74 75 74 75 32 2f 34 76 71 33 76 4d 47 66 59 77 71 39 76 63 4b 65 6c 35 63 58 66 63 58 68 4f 6f 2b 46 48 67 2f 51 51 69 79 6d 62 53 48 2f 2f 2f 39 62 57 56 6e 2f 71 67 70 57 56 56 55 79 4d 6a 4d 59 65 66 2f 37 2b 66 67 54 78 42 45 4b 77 51 6c 2f 66 6e 34 74 77 51 46 7a 63 6e 49 74 4c 53 31 35 65 48 68 74 62 47 78 68 58 31 38 47 76 51 4d 35 7a 51 42 6d 5a 57 55 6b 66 2f 2f 2f 73 52 37 2f 6e 51 44 33 38 2f 44 34 39 2f 51 33 69 76 38 75 68 76 39 32 76 4f 30 42 76 61 36 79 73 72 49 6d 6f 58 75 43 77 2f 43
                                                                                                                                                                                                                                                                                            Data Ascii: wg/krGAZFxdPwf/1nAsLvwvqoj+D1YLruEpramtEt1oQvBNPk9nw1nR/0oS4VTFWV1vrxmg3XsC5VSY4zAEevAtutu2/4vq3vMGfYwq9vcKel5cXfcXhOo+FHg/QQiymbSH///9bWVn/qgpWVVUyMjMYef/7+fgTxBEKwQl/fn4twQFzcnItLS15eHhtbGxhX18GvQM5zQBmZWUkf///sR7/nQD38/D49/Q3iv8uhv92vO0Bva6ysrImoXuCw/C
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 59 77 4f 2f 50 6b 65 4a 66 35 4f 48 34 79 4d 30 76 56 6d 6c 39 2f 6e 46 36 63 6f 56 79 63 58 6e 30 50 52 56 4e 4d 59 6e 64 67 45 69 2f 68 42 58 64 46 30 4a 6f 55 77 39 76 63 77 4d 70 41 49 6a 77 49 41 62 4c 77 72 67 33 75 79 6b 54 4e 5a 35 42 33 6b 77 31 54 74 74 72 74 56 71 76 56 62 6c 75 79 32 53 43 2f 71 32 47 61 38 31 50 63 6c 54 6d 4f 34 6b 7a 54 6c 4e 2f 2b 7a 67 45 78 4f 2f 74 56 54 30 4c 76 4e 70 58 69 62 7a 52 37 7a 6a 78 72 32 7a 39 74 31 4b 42 59 4a 68 64 4e 38 58 45 74 4d 46 74 69 6f 4d 79 5a 34 31 33 4f 48 44 38 55 67 6d 67 61 56 78 64 37 37 32 37 79 36 75 7a 30 47 35 6b 6d 52 57 56 4f 46 7a 7a 67 44 67 45 69 6c 43 52 6f 39 62 5a 72 59 54 72 59 4a 6d 31 6c 41 6a 30 77 53 44 69 39 34 53 2f 4f 71 58 6b 30 79 35 49 6d 56
                                                                                                                                                                                                                                                                                            Data Ascii: 4000YwO/PkeJf5OH4yM0vVml9/nF6coVycXn0PRVNMYndgEi/hBXdF0JoUw9vcwMpAIjwIAbLwrg3uykTNZ5B3kw1TttrtVqvVbluy2SC/q2Ga81PclTmO4kzTlN/+zgExO/tVT0LvNpXibzR7zjxr2z9t1KBYJhdN8XEtMFtioMyZ413OHD8UgmgaVxd7727y6uz0G5kmRWVOFzzgDgEilCRo9bZrYTrYJm1lAj0wSDi94S/OqXk0y5ImV
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC9488INData Raw: 47 64 66 47 2f 68 68 53 48 36 39 35 70 47 6b 32 34 47 30 6f 42 4d 36 48 36 6e 30 4b 54 4a 48 46 70 4b 30 58 52 6a 58 32 43 78 65 4c 49 68 4c 64 4d 47 4a 4e 61 4d 36 32 2b 65 71 59 70 45 4a 39 36 39 2b 53 41 78 30 48 6d 38 47 70 44 61 58 77 49 71 47 77 68 4d 64 44 68 77 71 32 4d 75 44 37 4b 4b 78 77 35 57 62 54 69 42 54 4c 68 72 43 43 74 42 63 77 4b 47 73 33 4c 58 52 4a 4e 7a 4a 47 67 79 44 2b 72 61 6b 79 72 48 59 52 51 76 70 2f 59 77 44 2f 48 79 69 79 61 41 75 66 37 68 5a 6f 54 6a 38 4f 50 48 6d 4d 33 48 42 45 33 4d 35 69 75 38 67 32 4b 48 74 50 69 37 50 38 32 37 30 37 78 57 67 63 52 6f 61 72 56 7a 48 31 30 36 61 72 63 4b 30 51 78 4e 50 35 71 30 6a 37 79 4b 56 4f 41 39 6c 61 53 41 37 2b 53 37 36 2f 5a 41 4f 4d 73 4e 61 42 4d 6c 71 6a 73 49 66 2f 4f 6b 70
                                                                                                                                                                                                                                                                                            Data Ascii: GdfG/hhSH695pGk24G0oBM6H6n0KTJHFpK0XRjX2CxeLIhLdMGJNaM62+eqYpEJ969+SAx0Hm8GpDaXwIqGwhMdDhwq2MuD7KKxw5WbTiBTLhrCCtBcwKGs3LXRJNzJGgyD+rakyrHYRQvp/YwD/HyiyaAuf7hZoTj8OPHmM3HBE3M5iu8g2KHtPi7P82707xWgcRoarVzH106arcK0QxNP5q0j7yKVOA9laSA7+S76/ZAOMsNaBMlqjsIf/Okp
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2808INData Raw: 76 41 71 7a 4a 73 6d 6d 4e 61 4f 35 6b 37 4a 57 57 2b 41 54 54 64 61 54 53 6e 48 61 44 4a 61 2b 32 44 63 43 5a 74 7a 55 43 6d 76 47 53 74 64 4c 36 75 57 65 44 51 39 49 55 32 76 5a 4b 70 37 50 70 43 58 58 54 4e 41 45 37 48 35 56 7a 54 47 63 7a 67 6d 6f 39 78 42 4b 49 77 47 37 59 6f 6d 4c 48 5a 78 2b 43 61 6f 63 59 31 65 73 41 56 7a 4f 2b 34 5a 4a 63 33 4c 4a 74 52 67 6d 4f 73 6f 71 64 4f 6f 47 4b 4e 74 30 32 53 67 55 30 4b 61 72 6c 2b 4a 69 36 4e 4a 2b 6f 69 43 59 51 6b 37 61 70 74 34 64 47 30 33 7a 71 5a 41 55 32 41 74 37 7a 4e 4a 6d 65 58 41 61 38 52 54 5a 68 51 4a 78 59 2b 44 55 52 6f 37 68 72 4a 39 44 59 4a 54 62 74 72 35 68 62 6a 6d 76 31 69 69 56 6a 55 58 64 4d 70 6d 71 59 44 52 62 33 4e 5a 37 4a 77 78 70 39 42 5a 62 74 48 7a 63 38 47 68 55 73 45 6f
                                                                                                                                                                                                                                                                                            Data Ascii: vAqzJsmmNaO5k7JWW+ATTdaTSnHaDJa+2DcCZtzUCmvGStdL6uWeDQ9IU2vZKp7PpCXXTNAE7H5VzTGczgmo9xBKIwG7YomLHZx+CaocY1esAVzO+4ZJc3LJtRgmOsoqdOoGKNt02SgU0Karl+Ji6NJ+oiCYQk7apt4dG03zqZAU2At7zNJmeXAa8RTZhQJxY+DURo7hrJ9DYJTbtr5hbjmv1iiVjUXdMpmqYDRb3NZ7Jwxp9BZbtHzc8GhUsEo
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 4f 34 52 55 4a 54 6c 41 53 5a 52 58 69 6d 68 55 31 43 6b 37 4b 30 48 64 58 56 58 76 51 30 47 54 5a 48 5a 7a 55 55 77 52 6e 44 6f 46 36 6c 44 38 48 4d 6f 71 50 4a 2f 4e 55 6d 32 66 52 41 48 70 53 63 59 4c 74 64 4e 37 48 35 44 33 74 6e 30 39 50 47 46 59 58 68 47 57 4e 6a 51 36 42 41 53 55 45 42 35 49 49 4d 49 56 53 49 6f 6d 6d 46 57 6f 39 45 4c 4b 6f 4b 55 5a 52 75 73 71 6b 77 4a 52 6f 49 61 51 4b 4e 4b 73 2b 6d 32 2b 7a 61 4c 6d 49 32 6c 74 77 69 49 61 61 69 45 6b 4a 71 4e 39 52 73 6b 50 49 54 43 6c 30 55 68 56 31 58 53 4e 35 56 2f 67 4e 52 7a 7a 33 7a 63 54 77 65 33 2f 6d 79 6e 55 61 6f 37 34 31 78 50 4b 36 64 52 76 58 54 35 39 78 37 7a 34 7a 5a 66 69 59 74 41 58 55 4a 50 6e 4b 37 4b 57 6a 2b 65 6c 76 77 53 50 2f 45 2b 50 37 50 54
                                                                                                                                                                                                                                                                                            Data Ascii: 4000O4RUJTlASZRXimhU1Ck7K0HdXVXvQ0GTZHZzUUwRnDoF6lD8HMoqPJ/NUm2fRAHpScYLtdN7H5D3tn09PGFYXhGWNjQ6BASUEB5IIMIVSIommFWo9ELKoKUZRusqkwJRoIaQKNKs+m2+zaLmI2ltwiIaaiEkJqN9RskPITCl0UhV1XSN5V/gNRzz3zcTwe3/mynUao741xPK6dRvXT59x7z4zZfiYtAXUJPnK7KWj+elvwSP/E+P7PT


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            67192.168.2.54978420.2.87.2054435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC542OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016386.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=56407acad437df899a41f48383b1214d7ddaf98d7bb0f15dc074063217858491;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            68192.168.2.54978518.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC542OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016556.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=d1acf4b938327b7821d78d987e09086196f9ee821a6d9610b797621644cd4360;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            69192.168.2.54978714.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC542OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016956.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=ffab5928ea16b1d787db93544ed722f1f1dfbb0196824e0b8c63653c25e96ccc;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Via: 1.1 PSxjpSin5wd150:7 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSxjpSin5wd150SIN(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e314_kf98_34178-48127
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            70192.168.2.54978618.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC671OUTGET /siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375a HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 413
                                                                                                                                                                                                                                                                                            Content-Md5: RGnO11iVHKK2qu2jVLqKeA==
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 06:11:16 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727590276"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 06:11:16 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, disk
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 16332130678314105
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F8EF8435B82764498F5481
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC389INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 35 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 67 6f 75 22 20 64 3d 22 4d 31 32 33 34 2e 32 32 2d 35 39 37 2e 36 31 35 6c 2d 36 2e 35 38 34 2d 35 2e 36 32 38 61 31 2e 35 32 34 2c 31 2e 35 32 34 2c 30 2c 30 2c 31 2d 2e 31 34 39 2d 32 2e 31 34 31 2c 31 2e 35 2c 31 2e 35 2c 30 2c 30 2c 31 2c 32 2e 31 32 38 2d 2e 31 35 6c 35 2e 34 33 38 2c 34 2e 36 34 38 2c 39 2e 34 31 37 2d 31 30 2e 38 33 34 61 31 2e 35 2c 31 2e 35 2c 30 2c 30 2c 31 2c 32 2e 31 32 38 2d 2e 31 35 2c 31 2e 35 32 35 2c 31 2e 35
                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="15" viewBox="0 0 20 15"> <path id="comm_icon_gou" d="M1234.22-597.615l-6.584-5.628a1.524,1.524,0,0,1-.149-2.141,1.5,1.5,0,0,1,2.128-.15l5.438,4.648,9.417-10.834a1.5,1.5,0,0,1,2.128-.15,1.525,1.5
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC24INData Raw: 66 69 6c 6c 3d 22 23 30 34 62 65 30 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                            Data Ascii: fill="#04be02"/></svg>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            71192.168.2.549783108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC554OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:28 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Age: 815
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Expires: Tue, 01 Oct 2024 07:16:53 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9DFE481C2E13EAD03AE6C
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: a9163581718daee09b7766430da9ccec
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            72192.168.2.549793216.225.165.2254435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016215.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Age: 302362
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Expires: Sun, 24 Sep 2034 19:31:07 GMT
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 74d24b92bfcec4d32fabe831af460578
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            73192.168.2.54978818.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC550OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E315F6401B7A471BDCB1
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            74192.168.2.54979118.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016538.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=25cd04d91b9e26396f72d08646986be621794e8555bfb72b5e1c1b359b43b1a0;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            75192.168.2.54979018.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:28 UTC554OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016582.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E315F6401B7A471BDCDE
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            76192.168.2.54979220.255.59.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016567.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=0e0960796bd189784124e38d91b1661e08b3c50f38ebb7368b0326c896b37d68;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            77192.168.2.549754108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC553OUTGET /service-worker-1727486641110.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 1013
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16721
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: Tgysu6RCrGloKgdpzZ26Pg==
                                                                                                                                                                                                                                                                                            Etag: "4E0CACBBA442AC69682A0769CD9DBA3E"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:48 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 821486749207327137
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C4D14BBC3735E8C1BD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 92
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 834fb6d40be62a989e33c3e23b980394
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC1013INData Raw: 69 66 28 21 73 65 6c 66 2e 64 65 66 69 6e 65 29 7b 6c 65 74 20 65 2c 73 3d 7b 7d 3b 63 6f 6e 73 74 20 74 3d 28 74 2c 6e 29 3d 3e 28 74 3d 6e 65 77 20 55 52 4c 28 74 2b 22 2e 6a 73 22 2c 6e 29 2e 68 72 65 66 2c 73 5b 74 5d 7c 7c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 73 3d 3e 7b 69 66 28 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 73 65 6c 66 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 74 2c 65 2e 6f 6e 6c 6f 61 64 3d 73 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 65 6c 73 65 20 65 3d 74 2c 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 74 29 2c 73 28 29 7d 29 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 73
                                                                                                                                                                                                                                                                                            Data Ascii: if(!self.define){let e,s={};const t=(t,n)=>(t=new URL(t+".js",n).href,s[t]||new Promise((s=>{if("document"in self){const e=document.createElement("script");e.src=t,e.onload=s,document.head.appendChild(e)}else e=t,importScripts(t),s()})).then((()=>{let e=s


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            78192.168.2.54979518.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC546OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016556.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=358e34ec5df1154e3fd476cbbcee759d2f20bc4da6760e988d80a8dc348720e3;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            79192.168.2.54979418.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:29 UTC580OUTGET /hall/promote/config/agentMode/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                                                                                            Content-Md5: QYfJ8BjfoLB8CB968u6/lg==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:29 GMT
                                                                                                                                                                                                                                                                                            Etag: "4187C9F018DFA0B07C081F7AF2EEBF96"
                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 18:56:00 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11344736976335475175
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E315AB4B81EAA2FE8859
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC152INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 35 38 42 44 42 35 72 53 61 47 6c 6d 34 2b 77 67 52 50 42 64 4c 43 48 7a 6c 4a 49 67 6d 78 48 76 47 46 73 53 70 56 53 51 73 4a 32 64 53 4b 2b 30 5a 36 43 43 43 4d 55 73 43 4f 6a 6f 44 47 42 57 4b 51 6c 43 52 6b 43 68 31 45 31 61 38 75 68 6f 6e 6e 6e 66 4c 72 48 61 47 65 39 64 52 79 39 7a 4d 6e 52 6d 35 79 63 64 4d 35 66 31 46 39 6b 78 58 47 33 45 35 6c 58 55 37 31 62 6d 49 2b 4d 56 51 3d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A58BDB5rSaGlm4+wgRPBdLCHzlJIgmxHvGFsSpVSQsJ2dSK+0Z6CCCMUsCOjoDGBWKQlCRkCh1E1a8uhonnnfLrHaGe9dRy9zMnRm5ycdM5f1F9kxXG3E5lXU71bmI+MVQ==


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            80192.168.2.549813108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC537OUTGET /workbox-03be8a4c.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/service-worker-1727486641110.js
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 8856
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16722
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: zJGysZK3MHTmfpNV4WEMrQ==
                                                                                                                                                                                                                                                                                            Etag: "CC91B2B192B73074E67E9355E1610CAD"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:49 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:23 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 8485078714052535737
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C49DB5783535BEE36E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 14
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 2ed5911d59e7d5e59b909664a84435e2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC8856INData Raw: 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 36 2e 35 2e 33 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 65 3d 28 74 2c 2e 2e 2e 65 29 3d 3e 7b 6c 65 74 20 73 3d 74 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 73 2b 3d 60 20 3a 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 60 29 2c 73 7d 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 73 29 7b 73 75 70 65 72 28 65 28 74 2c 73 29 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 74 61 69 6c 73 3d 73 7d 7d 74 72
                                                                                                                                                                                                                                                                                            Data Ascii: define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.3"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}tr


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            81192.168.2.549808216.225.165.2254435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016215.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Age: 302364
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Expires: Sun, 24 Sep 2034 19:31:07 GMT
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: e995e373d802e526c91ff7c062178573
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            82192.168.2.54981118.166.54.424435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC354OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016582.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31727077C11690DDAD1
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            83192.168.2.549809108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC358OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=23b0a399-ca21-4de932f812c9986b04ae4efb7b6970df86c5; Expires=1727659831; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E317F6401B7A471BE089
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 1f17b5b393af4825a8fea9ebe3c1be9a
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            84192.168.2.54981020.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016386.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=bcbc672b0a052891a0b706dae855a21e904ef92bf72ffd193d1093bb566761c8;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            85192.168.2.54980718.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC358OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016582.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E317F6401B7A471BE065
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            86192.168.2.54980420.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC358OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31735B8276449F964F0
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            87192.168.2.54979620.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC436OUTGET /cocos/lg/h5icon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            If-None-Match: "1727642202"
                                                                                                                                                                                                                                                                                            If-Modified-Since: Sun, 29 Sep 2024 20:36:42 GMT
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC626INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=86400,public,max-age=1800
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: vsG7dckqaI7GyChA0I4bsg==
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 20:36:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727642202"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 20:36:42 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, memory
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14401421331557524152
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9BA5A4C216D3A75BE6FDC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            88192.168.2.54980618.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC346OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016556.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=d5a7fab298d842ceb3d8b29323198211810084a02000d0a8a1ee965e1aae54ed;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            89192.168.2.54979920.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC445OUTGET /siteadmin/skin/lobby_asset/common/web/common/comm_icon_gou.svg?mode=mask&manualVersion=1&version=4b4877375a HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 413
                                                                                                                                                                                                                                                                                            Content-Md5: RGnO11iVHKK2qu2jVLqKeA==
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727634363"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, memory
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 16332130678314105
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F99BBBAB4B81EAA28F2B91
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC387INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 35 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 67 6f 75 22 20 64 3d 22 4d 31 32 33 34 2e 32 32 2d 35 39 37 2e 36 31 35 6c 2d 36 2e 35 38 34 2d 35 2e 36 32 38 61 31 2e 35 32 34 2c 31 2e 35 32 34 2c 30 2c 30 2c 31 2d 2e 31 34 39 2d 32 2e 31 34 31 2c 31 2e 35 2c 31 2e 35 2c 30 2c 30 2c 31 2c 32 2e 31 32 38 2d 2e 31 35 6c 35 2e 34 33 38 2c 34 2e 36 34 38 2c 39 2e 34 31 37 2d 31 30 2e 38 33 34 61 31 2e 35 2c 31 2e 35 2c 30 2c 30 2c 31 2c 32 2e 31 32 38 2d 2e 31 35 2c 31 2e 35 32 35 2c 31 2e 35
                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="15" viewBox="0 0 20 15"> <path id="comm_icon_gou" d="M1234.22-597.615l-6.584-5.628a1.524,1.524,0,0,1-.149-2.141,1.5,1.5,0,0,1,2.128-.15l5.438,4.648,9.417-10.834a1.5,1.5,0,0,1,2.128-.15,1.525,1.5
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC26INData Raw: 22 20 66 69 6c 6c 3d 22 23 30 34 62 65 30 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                            Data Ascii: " fill="#04be02"/></svg>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            90192.168.2.549815138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC354OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3172AE9D58CE53CA4DA
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 2
                                                                                                                                                                                                                                                                                            Via: 1.1 ianxun21:0 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms ianxun21HKG(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e317_PS-FRA-04GrK144_20629-15927
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            91192.168.2.549798108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC354OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4; Expires=1727659831; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31781C2E13EAD095220
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: c14c879e127737b8a846be5d8331137d
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            92192.168.2.549797138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC358OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016295.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3176971B02D8B026B21
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            Via: 1.1 ianxun21:0 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms ianxun21HKG(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e317_PS-FRA-04GrK144_20320-65255
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            93192.168.2.549814108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC636OUTGET /assets/layout@theme=1.e6ea332105e277eee515.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 48562
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16725
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: OerU7lmLejJoV2KgQtP1ZA==
                                                                                                                                                                                                                                                                                            Etag: "39EAD4EE598B7A32685762A042D3F564"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:00 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13890119787609916793
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C27E084E3836ECD3BB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 46
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: d734b34ac30badf645f46da97c1e3c6e
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 35 33 39 5d 2c 7b 33 32 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 4b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 67 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 79 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 34 36 38 35 31 29 2c 69 3d 6f 28 32 36 32 34 38 29 2c 73 3d 6f 28 39 38 34 37 38 29 3b 63 6f 6e 73 74 20 6e 3d 65 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[24539],{3208:function(e,t,o){o.d(t,{Kp:function(){return n},gk:function(){return r},y0:function(){return l}});var a=o(46851),i=o(26248),s=o(98478);const n=e=>a.Uh.post({url:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC16384INData Raw: 61 6e 67 75 61 67 65 4b 65 79 43 68 61 6e 67 65 22 29 2c 6d 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 6e 2e 5a 29 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 22 2c 5b 69 65 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 22 29 2c 6d 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 6e 2e 5a 29 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 43 75 72 72 65 6e 63 79 43 68 61 6e 67 65 22 2c 5b 73 65 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6d 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                            Data Ascii: anguageKeyChange"),me.prototype),(0,n.Z)(me.prototype,"onBaseLanguageChange",[ie],Object.getOwnPropertyDescriptor(me.prototype,"onBaseLanguageChange"),me.prototype),(0,n.Z)(me.prototype,"onBaseCurrencyChange",[se],Object.getOwnPropertyDescriptor(me.protot
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 2c 49 2e 52 30 29 28 22 69 63 6f 6e 5f 62 74 6d 5f 72 77 31 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 28 30 2c 6b 2e 4e 56 29 28 29 2e 67 6f 74 6f 54 61 73 6b 50 61 67 65 28 29 2c 62 61 64 67 65 3a 74 68 69 73 2e 72 65 64 44 6f 74 44 6f 6d 28 69 3f 2e 74 61 73 6b 43 6f 75 6e 74 2c 6f 29 7d 2c 7b 6b 65 79 3a 66 2e 52 2e 52 45 42 41 54 45 2c 70 61 74 68 3a 43 2e 78 34 2e 43 41 53 48 42 41 43 4b 2c 74 69 74 6c 65 3a 72 28 22 6c 6f 62 62 79 2e 67 61 6d 65 2e 6e 61 76 2e 62 61 63 6b 77 61 74 65 72 22 29 2c 63 75 73 74 6f 6d 55 72 6c 3a 68 2e 67 65 74 28 22 72 65 62 61 74 65 55 6e 49 63 6f 6e 22 29 2c 63 75 73 74 6f 6d 41 63 74 69 76 65 55 72 6c 3a 68 2e 67 65 74 28 22 72 65 62 61 74 65 4f 6e 49 63 6f 6e 22 29 2c 69 63 6f 6e 3a 28 30 2c 49 2e 52 30 29 28 22
                                                                                                                                                                                                                                                                                            Data Ascii: ,I.R0)("icon_btm_rw1"),onClick:()=>(0,k.NV)().gotoTaskPage(),badge:this.redDotDom(i?.taskCount,o)},{key:f.R.REBATE,path:C.x4.CASHBACK,title:r("lobby.game.nav.backwater"),customUrl:h.get("rebateUnIcon"),customActiveUrl:h.get("rebateOnIcon"),icon:(0,I.R0)("
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC105INData Raw: 65 6e 28 22 6c 6f 67 69 6e 50 72 6f 6d 70 74 65 72 22 2c 7b 73 63 65 6e 65 3a 74 68 69 73 2e 73 74 6f 63 68 61 73 74 69 63 41 6c 6c 6f 63 61 74 69 6f 6e 2e 73 63 65 6e 65 73 7d 29 29 3a 74 68 69 73 2e 63 6f 75 6e 74 44 6f 77 6e 28 29 3a 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 28 29 29 7d 7d 7d 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: en("loginPrompter",{scene:this.stochasticAllocation.scenes})):this.countDown():this.getConfig())}}})}}]);


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            94192.168.2.549803108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:30 UTC644OUTGET /assets/site-i18n-config@zh_CN.a105d3825853d19b9e71.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 159127
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16725
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 7UFonD5lAjR/91c7tKMeJA==
                                                                                                                                                                                                                                                                                            Etag: "ED41689C3E6502347FF7573BB4A31E24"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 12954989816520784834
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2F27FBE3231C42CFC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 14
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: e269b9831da3eef6ac45f6cffb841514
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 34 39 30 5d 2c 7b 33 39 32 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 2c 72 3d 61 28 36 37 34 36 38 29 2c 69 3d 28 6f 3d 72 29 26 26 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6f 3a 7b 64 65 66 61 75 6c 74 3a 6f 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 69 2e 64 65 66 61 75 6c 74 7d 2c 36 37 34 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41490],{39222:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o,r=a(67468),i=(o=r)&&o.__esModule?o:{default:o};t.default=i.default},67468:function(e,t,a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC16384INData Raw: 6e 64 49 6e 73 74 61 6c 6c 31 3a 22 e8 af b7 e5 ae 89 e8 a3 85 e6 9e 81 e9 80 9f 41 50 50 e6 88 96 e5 8e 9f e7 94 9f 41 50 50 ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e8 b4 a6 e5 8f b7 ef bc 9a 22 2c 64 6f 77 6e 6c 6f 61 64 41 6e 64 49 6e 73 74 61 6c 6c 42 79 50 32 61 3a 22 e8 af b7 e4 b8 8b e8 bd bd e5 b9 b6 e5 ae 89 e8 a3 85 e6 9c 80 e6 96 b0 e5 bf ab e6 8d b7 41 50 50 ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e8 b4 a6 e5 8f b7 ef bc 9a 22 2c 67 65 74 41 77 61 72 64 3a 22 e5 9c a8 41 50 50 e8 bf 9b e8 a1 8c e7 99 bb e5 bd 95 e5 92 8c e6 b8 b8 e6 88 8f ef bc 81 22 2c 67 65 74 41 77 61 72 64 42 79 50 32 61 3a 22 e5 9c a8 e5 bf ab e6 8d b7 41 50 50 e8 bf 9b e8 a1 8c e7 99 bb e5 bd 95 e5 92 8c e6 b8 b8 e6 88 8f ef bc 81 22 2c 67 65 74 41 77 61 72 64
                                                                                                                                                                                                                                                                                            Data Ascii: ndInstall1:"APPAPP",downloadAndInstallByP2a:"APP",getAward:"APP",getAwardByP2a:"APP",getAward
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC16384INData Raw: e6 ad a3 e5 b8 b8 e7 bb 91 e5 ae 9a 29 22 2c 64 6f 77 6e 6c 6f 61 64 3a 22 4e 6f e9 92 b1 e5 8c 85 41 50 50 22 2c 6e 6f 57 61 6c 6c 65 74 49 44 3a 22 e9 92 b1 e5 8c 85 e8 b4 a6 e5 8f b7 22 2c 6d 61 78 3a 22 4d 61 78 22 2c 61 62 6f 75 74 3a 22 e7 ba a6 22 2c 65 78 63 68 61 6e 67 65 52 61 74 65 3a 22 e6 b1 87 e7 8e 87 22 2c 70 68 6f 6e 65 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 e8 af b7 e8 be 93 e5 85 a5 e6 89 8b e6 9c ba e5 8f b7 22 2c 77 61 6c 6c 65 74 54 6f 6f 6c 74 69 70 73 3a 22 e5 a5 96 e5 8a b1 7b 6e 75 6d 7d 25 22 2c 6e 6f 74 42 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 3a 22 e7 b3 bb e7 bb 9f e5 b0 86 e4 b8 80 e9 94 ae e8 87 aa e5 8a a8 e5 88 9b e5 bb ba 55 50 41 59 e8 b4 a6 e5 8f b7 22 2c 62 69 6e 64 55 50 41 59 42 74 6e 3a 22 e7 ab 8b e5 8d b3 e4 bd
                                                                                                                                                                                                                                                                                            Data Ascii: )",download:"NoAPP",noWalletID:"",max:"Max",about:"",exchangeRate:"",phonePlaceholder:"",walletTooltips:"{num}%",notBindUPAYWallet:"UPAY",bindUPAYBtn:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 65 72 3a 22 e8 af b7 e8 be 93 e5 85 a5 e5 be ae e4 bf a1 e8 b4 a6 e5 8f b7 22 2c 77 65 63 68 61 74 51 52 3a 22 e5 be ae e4 bf a1 e6 94 b6 e6 ac be e7 a0 81 22 2c 61 6c 69 70 61 79 51 52 3a 22 e6 94 af e4 bb 98 e5 ae 9d e6 94 b6 e6 ac be e7 a0 81 22 2c 74 72 61 6e 73 66 65 72 3a 22 e8 b4 a6 e5 8f b7 e8 bd ac e8 b4 a6 22 2c 72 65 63 65 69 76 65 51 52 3a 22 e6 94 b6 e6 ac be e7 a0 81 22 2c 6f 6b 3a 22 e7 a1 ae e5 ae 9a 22 2c 6e 65 78 74 53 74 65 70 3a 22 e4 b8 8b e4 b8 80 e6 ad a5 22 2c 72 65 74 72 79 3a 22 e9 87 8d e6 96 b0 e4 b8 8a e4 bc a0 22 2c 73 65 74 44 65 66 61 75 6c 74 53 75 63 63 65 73 73 3a 22 e8 ae be e7 bd ae e6 88 90 e5 8a 9f 22 2c 6e 6f 57 61 6c 6c 65 74 4e 6f 62 69 6e 64 3a 22 e6 82 a8 e5 b0 9a e6 9c aa e7 bb 91 e5 ae 9a 22 2c 6e 6f 77 61 6c
                                                                                                                                                                                                                                                                                            Data Ascii: er:"",wechatQR:"",alipayQR:"",transfer:"",receiveQR:"",ok:"",nextStep:"",retry:"",setDefaultSuccess:"",noWalletNobind:"",nowal
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 96 99 e4 bc a0 e8 be 93 ef bc 8c e8 be be e5 88 b0 e9 9a 8f e6 97 b6 e9 9a 8f e5 9c b0 e4 b8 8d e9 97 b4 e6 96 ad e5 a8 b1 e4 b9 90 e7 9a 84 e4 ba ab e5 8f 97 e6 a6 82 e5 bf b5 ef bc 8c e6 96 b9 e5 af b8 e4 b9 8b e9 97 b4 ef bc 8c e4 bb 8e e5 ae b9 e5 b0 bd e6 98 be ef bc 8c e5 a8 b1 e4 b9 90 e4 bf a1 e6 89 8b e6 8b 88 e6 9d a5 ef bc 8c e8 b4 a2 e5 af 8c e4 b8 80 e9 94 ae e5 9c a8 e6 89 8b e3 80 82 22 2c 64 6f 77 6e 6c 6f 61 64 54 69 70 3a 22 e6 89 8b e6 9c ba e6 89 ab e6 8f 8f e4 ba 8c e7 bb b4 e7 a0 81 e4 b8 8b e8 bd bd 22 2c 64 6f 77 6e 6c 6f 61 64 48 35 3a 22 e6 97 a0 e9 9c 80 e4 b8 8b e8 bd bd e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae 22 2c 61 62 6f 75 74 54 69 74 6c 65 3a 22 e7 a4 bc e9 81 87 e5 b0 8a e5 b4 87 ef bc 8c e4 bd 93 e9 aa 8c e7 94 b1 e6 ad a4
                                                                                                                                                                                                                                                                                            Data Ascii: ",downloadTip:"",downloadH5:"",aboutTitle:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 84 e9 87 91 e5 ae 89 e5 85 a8 ef bc 8c e9 9c 80 e5 85 88 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e5 93 a6 ef bc 81 22 2c 74 69 74 6c 65 3a 22 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 74 69 70 73 3a 22 e9 aa 8c e8 af 81 e7 99 bb e5 bd 95 e5 af 86 e7 a0 81 e5 90 8e e5 8f af e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 73 75 63 63 65 73 73 3a 22 e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e8 ae be e7 bd ae e6 88 90 e5 8a 9f 22 2c 74 6f 70 52 65 6d 61 72 6b 3a 22 e8 af b7 e5 85 88 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 72 65 6d 61 72 6b 3a 22 e6 b3 a8 e6 84 8f ef b9 94 e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 82 a8 e7 9a 84 e8 b5 84 e9 87 91 e5 ae 89 e5 85 a8 ef bc 8c e9 9d 9e e5 b8
                                                                                                                                                                                                                                                                                            Data Ascii: ",title:"",tips:"",success:"",topRemark:"",remark:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: e5 85 85 e5 80 bc 22 2c 31 3a 22 e6 af 8f e5 91 a8 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 7d 2c 77 65 65 6b 3a 7b 30 3a 22 e4 b8 8a e5 91 a8 e4 bd a3 e9 87 91 22 2c 31 3a 22 e6 af 8f e5 91 a8 e4 bd a3 e9 87 91 22 2c 32 3a 22 e6 9c ac e5 91 a8 e5 a5 96 e5 8a b1 22 7d 2c 6d 6f 6e 74 68 50 61 79 3a 7b 30 3a 22 e4 b8 8a e6 9c 88 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 2c 31 3a 22 e6 af 8f e6 9c 88 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 7d 2c 6d 6f 6e 74 68 3a 7b 30 3a 22 e4 b8 8a e6 9c 88 e4 bd a3 e9 87 91 22 2c 31 3a 22 e6 af 8f e6 9c 88 e4 bd a3 e9 87 91 22 2c 32 3a 22 e6 9c ac e6 9c 88 e5 a5 96 e5 8a b1 22 7d 2c 6f 74 68 65 72 52 65 77 61 72 64 3a 22 e9 a2 9d e5 a4 96 e5 a5 96 e5 8a b1 22 7d 2c 69 6e 76 65 73 74 3a 7b 74 6f 64 61 79 44 61 74 61 3a 22 e4 bb
                                                                                                                                                                                                                                                                                            Data Ascii: ",1:""},week:{0:"",1:"",2:""},monthPay:{0:"",1:""},month:{0:"",1:"",2:""},otherReward:""},invest:{todayData:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 69 6c 3a 22 e7 b4 af e8 ae a1 e6 9c 89 e6 95 88 e6 8a 95 e6 b3 a8 7b 62 65 74 43 6f 64 65 7d ef bc 8c e6 af 94 e4 be 8b 7b 72 61 74 65 7d 25 ef bc 8c e5 a5 96 e5 8a b1 7b 67 6f 6c 64 7d 22 7d 2c 63 70 66 3a 7b 43 50 46 54 69 74 6c 65 3a 22 e5 85 85 e5 80 bc e5 85 ac e7 a7 af e9 87 91 22 2c 61 63 63 75 6d 75 6c 48 69 73 74 6f 72 79 3a 22 e7 b4 af e7 a7 af e8 ae b0 e5 bd 95 22 2c 62 65 74 48 69 73 74 6f 72 79 3a 22 e7 b4 af e7 a7 af e6 8a 95 e6 b3 a8 e8 a6 81 e6 b1 82 22 2c 72 75 6c 65 73 44 65 73 63 3a 22 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 22 2c 74 6f 74 61 6c 52 65 63 68 61 72 67 65 41 6d 6f 75 6e 74 3a 22 e5 b7 b2 e7 b4 af e8 ae a1 e5 85 85 e5 80 bc 22 2c 72 65 63 68 61 72 67 65 3a 22 e5 85 85 e5 80 bc 22 2c 67 69 76 65 3a 22 e8 b5 a0 e9 80 81 22 2c 6d
                                                                                                                                                                                                                                                                                            Data Ascii: il:"{betCode}{rate}%{gold}"},cpf:{CPFTitle:"",accumulHistory:"",betHistory:"",rulesDesc:"",totalRechargeAmount:"",recharge:"",give:"",m
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC16384INData Raw: 2f 65 6d 3e 22 2c 31 3a 22 e7 9b b4 e5 b1 9e e4 b8 9a e7 bb a9 7b 30 7d 20 20 e7 9b b4 e5 b1 9e e4 bd a3 e9 87 91 20 3c 65 6d 3e 7b 31 7d 3c 2f 65 6d 3e 22 7d 2c 64 69 72 65 63 74 3a 7b 76 61 6c 69 64 42 65 74 3a 22 e5 87 80 e7 9b 88 e5 88 a9 20 7b 30 7d 22 7d 2c 61 3a 7b 7d 2c 62 31 3a 7b 7d 2c 62 32 3a 7b 7d 2c 62 33 3a 7b 7d 2c 74 75 74 6f 72 69 61 6c 44 65 74 61 69 6c 3a 7b 63 6f 6e 74 65 6e 74 3a 22 3c 68 31 3e 3c 73 74 72 6f 6e 67 3e e4 b8 be e4 be 8b e8 af b4 e6 98 8e e5 a6 82 e4 b8 8b ef bc 9a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 68 31 3e 3c 70 3e e5 81 87 e8 ae be e5 bd 93 e5 89 8d e5 87 80 e7 9b 88 e5 88 a9 e7 9a 84 e8 bf 94 e4 bd a3 e6 af 94 e4 be 8b e4 b8 ba 31 25 ef bc 88 e5 8d b3 e7 9b b4 e5 b1 9e ef bc 89 ef bc 8c 41 e6 98 af e7 ac ac e4 b8 80
                                                                                                                                                                                                                                                                                            Data Ascii: /em>",1:"{0} <em>{1}</em>"},direct:{validBet:" {0}"},a:{},b1:{},b2:{},b3:{},tutorialDetail:{content:"<h1><strong></strong></h1><p>1%A
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC12367INData Raw: 86 e5 8f 96 e7 9a 84 e5 88 a9 e6 81 af e9 9c 80 e8 a6 81 e7 a8 bd e6 a0 b8 ef bc 8c e6 89 80 e8 bd ac e5 85 a5 e8 bd ac e5 87 ba e7 9a 84 e6 9c ac e9 87 91 e5 88 99 e6 97 a0 e7 a8 bd e6 a0 b8 e8 a6 81 e6 b1 82 e3 80 82 22 7d 2c 70 6c 61 6e 3a 7b 7d 7d 2c 73 65 74 74 6c 65 6d 65 6e 74 49 6e 66 6f 3a 22 e7 bb 93 e7 ae 97 e5 91 a8 e6 9c 9f 20 7b 63 79 7d 20 28 e5 b0 81 e9 a1 b6 20 7b 63 61 70 7d 29 22 2c 72 65 63 65 69 76 65 49 6e 66 6f 3a 22 e5 be 85 e9 a2 86 e5 8f 96 20 7b 77 7d 20 28 e5 b7 b2 e9 a2 86 e5 8f 96 20 7b 64 7d 29 22 7d 2c 72 65 63 65 69 76 65 4d 6f 64 61 6c 3a 7b 6b 69 6e 64 54 69 70 73 3a 22 e6 b8 a9 e9 a6 a8 e6 8f 90 e7 a4 ba 22 2c 65 76 65 6e 74 43 6f 6e 74 65 6e 74 3a 22 e5 90 84 e6 b4 bb e5 8a a8 e6 b5 81 e6 b0 b4 e5 80 8d e6 95 b0 e8 a6
                                                                                                                                                                                                                                                                                            Data Ascii: "},plan:{}},settlementInfo:" {cy} ( {cap})",receiveInfo:" {w} ( {d})"},receiveModal:{kindTips:"",eventContent:"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            95192.168.2.54980114.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016956.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=7ecd96bdf773bf5eeface88c3d8fb2e769528b63ce8138931630fff837aa797a;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Via: 1.1 jp184:8 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms jp184SIN(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e317_kf98_34727-14640
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            96192.168.2.549802138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC358OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E317AB4B81EAA2FE8AD0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e317_PS-FRA-04GrK144_20220-10528
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            97192.168.2.549800138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:31 UTC354OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016295.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:31 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E3176971B02D8B026B68
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e317_PS-FRA-04GrK144_19025-19103
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            98192.168.2.549823108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC627OUTGET /assets/78325.1c9f1f7d2ed747630681.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 7043
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16723
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: mxrW0EM1sT/UO7VYf4LprQ==
                                                                                                                                                                                                                                                                                            Etag: "9B1AD6D04335B13FD43BB5587F82E9AD"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:49 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2349062559182194845
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C59DB5783535F8E46E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: beeffaeb181f4bf155a41f25b9a4cd4b
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC7043INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 33 32 35 5d 2c 7b 37 38 33 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 45 58 50 49 52 45 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 49 4e 56 41 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 4d 49 53 53 49 4e 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[78325],{78325:function(e,n,t){t.r(n),t.d(n,{ERROR_API_KEY_EXPIRED:function(){return T},ERROR_API_KEY_INVALID:function(){return N},ERROR_API_KEY_MISSING:function(){return p},


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            99192.168.2.54981920.2.87.2054435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC354OUTGET /siteadmin/ssocdn.txt HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Md5: pghS8gTtgCjBxYgIt0bRFQ==
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Etag: "A60852F204ED8028C1C58808B746D115"
                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Sep 2024 10:30:15 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13902551060587900831
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3182F5D69CAF30EBA71
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 6b
                                                                                                                                                                                                                                                                                            Data Ascii: Ok


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            100192.168.2.54982118.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC346OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016386.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=474a1b18ba27fc114dad44bc423fec5578f7476563d7804f8393ffc3bea41ad4;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            101192.168.2.54982420.2.87.2054435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016538.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 09:14:27 GMT
                                                                                                                                                                                                                                                                                            ETag: "1727601267"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 09:14:27 GMT
                                                                                                                                                                                                                                                                                            X-Cache: HIT, policy, disk
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            102192.168.2.54981718.166.54.424435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC346OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016538.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=ce8322d1ddde738a1feeba1f61a7bbb2b1d442f291040f61cd48c0ee806f2362;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            103192.168.2.549816138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC415OUTGET /siteadmin/skin/lobby_asset/1-1-38/sprite.svg?manualVersion=1&version=v4.1.160 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Content-Length: 851797
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E31827077C11690DDD22
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            ETag: "B4560210D5F93C09B9F14D40EBCB7B07"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 02:20:29 GMT
                                                                                                                                                                                                                                                                                            x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                            x-oss-hash-crc64ecma: 7395370558548582350
                                                                                                                                                                                                                                                                                            x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            x-oss-ec: 0048-00000111
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            x-oss-force-download: true
                                                                                                                                                                                                                                                                                            Content-MD5: tFYCENX5PAm58U1A68t7Bw==
                                                                                                                                                                                                                                                                                            x-oss-server-time: 64
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e318_PS-FRA-04GrK144_19323-55468
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC3489INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 2e 35 20 32 37 2e 36 33 22 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 70 61 74 68 20 69 64 3d 22 62 74 6e 5f 67 7a 5f 6f 66 66 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 50 61 74 68 5f 31 35 30 36 34 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 31 35 30 36 34 22 20 64 3d 22 4d 2d 33 36 38 39 2e 33 31 32 2d 32 39 35 2e 31 33 32 61 39 2e 33 39 33 2c 39 2e 33
                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 30.5 27.63" id="btn_gz_off--svgSprite:all"><path id="btn_gz_off--svgSprite:all_Path_15064" data-name="Path 15064" d="M-3689.312-295.132a9.393,9.3
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 2e 31 38 33 2e 35 31 32 2e 36 38 39 2e 36 38 39 2c 30 2c 30 2c 30 2c 2e 32 35 38 2e 34 38 38 6c 33 2e 32 39 32 2c 32 2e 36 32 35 61 2e 37 37 39 2e 37 37 39 2c 30 2c 30 2c 30 2c 2e 34 39 34 2e 31 37 33 2e 37 37 36 2e 37 37 36 2c 30 2c 30 2c 30 2c 2e 35 37 2d 2e 32 34 34 6c 35 2e 32 2d 35 2e 35 38 61 2e 36 37 34 2e 36 37 34 2c 30 2c 30 2c 30 2c 2e 31 38 34 2d 2e 35 31 2e 36 38 38 2e 36 38 38 2c 30 2c 30 2c 30 2d 2e 32 35 38 2d 2e 34 38 39 2e 37 38 33 2e 37 38 33 2c 30 2c 30 2c 30 2d 2e 34 39 35 2d 2e 31 37 34 2e 37 37 36 2e 37 37 36 2c 30 2c 30 2c 30 2d 2e 35 36 39 2e 32 34 33 6c 2d 34 2e 37 30 39 2c 35 2e 30 35 33 2d 32 2e 37 31 39 2d 32 2e 31 36 37 61 2e 37 37 39 2e 37 37 39 2c 30 2c 30 2c 30 2d 2e 34 39 32 2d 2e 31 37 33 5a 22 20 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                                                                                                            Data Ascii: .183.512.689.689,0,0,0,.258.488l3.292,2.625a.779.779,0,0,0,.494.173.776.776,0,0,0,.57-.244l5.2-5.58a.674.674,0,0,0,.184-.51.688.688,0,0,0-.258-.489.783.783,0,0,0-.495-.174.776.776,0,0,0-.569.243l-4.709,5.053-2.719-2.167a.779.779,0,0,0-.492-.173Z" transfor
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 35 2e 31 37 38 41 31 35 2e 31 39 34 2c 31 35 2e 31 39 34 2c 30 2c 30 2c 30 2d 35 31 37 36 2d 36 33 33 39 2e 31 36 35 2c 31 35 2e 31 39 34 2c 31 35 2e 31 39 34 2c 30 2c 30 2c 30 2d 35 31 39 31 2e 31 37 36 2d 36 33 32 33 2e 39 38 38 5a 6d 31 35 2e 30 35 34 2c 32 2e 39 33 61 31 2e 33 33 36 2c 31 2e 33 33 36 2c 30 2c 30 2c 31 2d 31 2e 33 35 2d 31 2e 33 35 76 2d 31 31 2e 36 36 37 61 31 2e 33 33 37 2c 31 2e 33 33 37 2c 30 2c 30 2c 31 2c 31 2e 33 35 2d 31 2e 33 35 32 2c 31 2e 33 33 37 2c 31 2e 33 33 37 2c 30 2c 30 2c 31 2c 31 2e 33 35 33 2c 31 2e 33 35 32 76 31 30 2e 32 68 31 30 2e 30 37 32 61 31 2e 33 36 38 2c 31 2e 33 36 38 2c 30 2c 30 2c 31 2c 31 2e 33 35 2c 31 2e 34 37 31 2c 31 2e 33 33 34 2c 31 2e 33 33 34 2c 30 2c 30 2c 31 2d 31 2e 33 35 2c 31 2e 33 35 5a
                                                                                                                                                                                                                                                                                            Data Ascii: 5.178A15.194,15.194,0,0,0-5176-6339.165,15.194,15.194,0,0,0-5191.176-6323.988Zm15.054,2.93a1.336,1.336,0,0,1-1.35-1.35v-11.667a1.337,1.337,0,0,1,1.35-1.352,1.337,1.337,0,0,1,1.353,1.352v10.2h10.072a1.368,1.368,0,0,1,1.35,1.471,1.334,1.334,0,0,1-1.35,1.35Z
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1176INData Raw: 2e 30 37 36 2d 2e 39 34 37 2e 35 35 37 2d 2e 39 34 37 2e 38 33 36 73 2e 31 32 35 2e 37 37 2e 39 36 39 2e 37 37 68 32 2e 31 76 31 2e 31 37 33 68 2d 32 2e 31 32 33 63 2d 2e 38 32 35 2e 30 37 34 2d 2e 39 34 38 2e 35 35 35 2d 2e 39 34 38 2e 38 33 35 73 2e 31 32 35 2e 37 36 39 2e 39 36 39 2e 37 36 39 68 32 2e 31 76 32 61 2e 38 35 34 2e 38 35 34 2c 30 2c 30 2c 30 2c 2e 39 36 39 2e 39 2e 39 2e 39 2c 30 2c 30 2c 30 2c 2e 39 36 39 2d 2e 39 76 2d 32 68 32 2e 31 63 2e 37 36 2c 30 2c 2e 39 33 32 2d 2e 34 36 34 2e 39 36 37 2d 2e 37 34 6c 30 2d 2e 30 32 39 2c 30 2d 2e 30 32 39 63 2d 2e 30 33 34 2d 2e 32 37 2d 2e 32 2d 2e 37 33 32 2d 2e 39 36 37 2d 2e 38 30 37 68 2d 32 2e 31 76 2d 31 2e 31 37 33 68 32 2e 31 63 2e 37 36 2c 30 2c 2e 39 33 32 2d 2e 34 36 34 2e 39 36 37 2d
                                                                                                                                                                                                                                                                                            Data Ascii: .076-.947.557-.947.836s.125.77.969.77h2.1v1.173h-2.123c-.825.074-.948.555-.948.835s.125.769.969.769h2.1v2a.854.854,0,0,0,.969.9.9.9,0,0,0,.969-.9v-2h2.1c.76,0,.932-.464.967-.74l0-.029,0-.029c-.034-.27-.2-.732-.967-.807h-2.1v-1.173h2.1c.76,0,.932-.464.967-
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 38 37 2d 33 2e 36 38 31 2d 36 2e 34 31 37 2d 36 2e 34 33 34 61 31 2e 37 30 39 2c 31 2e 37 30 39 2c 30 2c 30 2c 31 2d 2e 34 35 32 2d 2e 38 31 37 76 2d 2e 30 31 61 2e 36 2e 36 2c 30 2c 30 2c 31 2d 2e 30 33 2d 2e 31 35 35 6c 30 2d 2e 30 31 38 76 2d 2e 30 35 39 61 32 31 2e 32 36 35 2c 32 31 2e 32 36 35 2c 30 2c 30 2c 31 2d 2e 30 32 38 2d 32 2e 33 76 2d 35 2e 37 61 31 2e 38 32 35 2c 31 2e 38 32 35 2c 30 2c 31 2c 31 2c 33 2e 36 35 31 2c 30 76 37 2e 32 31 38 6c 35 2e 37 37 33 2c 35 2e 37 38 33 61 31 2e 37 36 34 2c 31 2e 37 36 34 2c 30 2c 30 2c 31 2d 2e 37 35 31 2c 33 2e 30 33 33 2c 31 2e 38 31 32 2c 31 2e 38 31 32 2c 30 2c 30 2c 31 2d 2e 34 32 31 2e 30 35 31 41 31 2e 37 37 39 2c 31 2e 37 37 39 2c 30 2c 30 2c 31 2c 35 34 38 38 2e 39 32 35 2c 31 30 31 30 37 2e 30
                                                                                                                                                                                                                                                                                            Data Ascii: 87-3.681-6.417-6.434a1.709,1.709,0,0,1-.452-.817v-.01a.6.6,0,0,1-.03-.155l0-.018v-.059a21.265,21.265,0,0,1-.028-2.3v-5.7a1.825,1.825,0,1,1,3.651,0v7.218l5.773,5.783a1.764,1.764,0,0,1-.751,3.033,1.812,1.812,0,0,1-.421.051A1.779,1.779,0,0,1,5488.925,10107.0
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 2c 30 2c 30 2c 31 2c 31 2e 35 36 33 2c 37 2e 33 36 36 2c 35 2e 32 39 33 2c 35 2e 32 39 33 2c 30 2c 30 2c 31 2c 34 2e 34 32 36 2c 35 2e 32 76 37 2e 33 36 32 61 35 2e 32 38 31 2c 35 2e 32 38 31 2c 30 2c 30 2c 31 2d 35 2e 32 32 35 2c 35 2e 32 36 36 6c 2d 33 2e 39 31 39 2c 31 31 2e 33 31 36 61 31 2e 38 35 39 2c 31 2e 38 35 39 2c 30 2c 30 2c 31 2d 31 2e 37 35 36 2c 31 2e 32 34 39 68 2d 38 2e 35 31 61 36 2e 37 32 34 2c 36 2e 37 32 34 2c 30 2c 30 2c 31 2d 31 33 2e 31 38 37 2d 31 2e 38 35 36 5a 6d 34 2e 35 39 31 2d 32 2e 31 32 37 61 32 2e 39 36 35 2c 32 2e 39 36 35 2c 30 2c 30 2c 30 2d 2e 38 37 38 2c 32 2e 31 32 37 2c 33 2e 30 31 32 2c 33 2e 30 31 32 2c 30 2c 31 2c 30 2c 33 2e 30 30 38 2d 33 2e 30 31 32 41 32 2e 39 38 34 2c 32 2e 39 38 34 2c 30 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                            Data Ascii: ,0,0,1,1.563,7.366,5.293,5.293,0,0,1,4.426,5.2v7.362a5.281,5.281,0,0,1-5.225,5.266l-3.919,11.316a1.859,1.859,0,0,1-1.756,1.249h-8.51a6.724,6.724,0,0,1-13.187-1.856Zm4.591-2.127a2.965,2.965,0,0,0-.878,2.127,3.012,3.012,0,1,0,3.008-3.012A2.984,2.984,0,0,0,1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1176INData Raw: 65 6c 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 50 61 74 68 5f 35 30 34 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 35 30 34 22 20 64 3d 22 4d 31 39 36 32 2e 34 37 39 2c 34 34 2e 37 33 34 68 33 2e 37 33 36 63 2e 36 32 33 2c 30 2c 31 2e 32 33 34 2e 30 37 38 2c 31 2e 32 32 2e 38 39 2d 2e 30 31 32 2e 37 36 37 2d 2e 35 36 37 2e 39 31 39 2d 31 2e 32 31 37 2e 39 31 38 71 2d 39 2e 35 2d 2e 30 30 35 2d 31 39 2c 30 63 2d 2e 36 33 32 2c 30 2d 31 2e 31 33 39 2d 2e 31 36 33 2d 31 2e 31 33 37 2d 2e 39 73 2e 35 2d 2e 39 31 37 2c 31 2e 31 33 35 2d 2e 39 31 34 63 31 2e 32 34 2c 30 2c 32 2e 34 37 39 2c 30 2c 33 2e 37 39 31 2c 30 2c 2e 30 31 39 2d 2e 33 31 33 2e 30 33 33 2d 2e 35 36 37 2e 30 35 2d 2e 38 32 31 61 32 2e 30 38 36 2c 32 2e 30 38 36 2c 30 2c 30
                                                                                                                                                                                                                                                                                            Data Ascii: el--svgSprite:all_Path_504" data-name="Path 504" d="M1962.479,44.734h3.736c.623,0,1.234.078,1.22.89-.012.767-.567.919-1.217.918q-9.5-.005-19,0c-.632,0-1.139-.163-1.137-.9s.5-.917,1.135-.914c1.24,0,2.479,0,3.791,0,.019-.313.033-.567.05-.821a2.086,2.086,0,0
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 39 32 29 22 20 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 39 2e 30 30 31 20 34 30 2e 30 39 38 22 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 64 71 78 68 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 22 3e 3c 67 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 64 71 78 68 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 63 6f 6d 6d 5f 69 63 6f 6e 5f 64 71 78 68 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 30 38 39 2e 34 39 39 20 2d 32 36 36 37 2e 30 34 35 29 22 3e 3c 70 61 74 68 20 69 64 3d 22 63 6f 6d 6d 5f 69 63 6f 6e 5f 64 71 78 68 2d 2d 73 76 67 53 70 72 69 74 65 3a 61 6c 6c 5f 55 6e 69 6f 6e 5f 31 37 35 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 55 6e 69 6f 6e 20
                                                                                                                                                                                                                                                                                            Data Ascii: 92)" /></g></symbol><symbol viewBox="0 0 49.001 40.098" id="comm_icon_dqxh--svgSprite:all"><g id="comm_icon_dqxh--svgSprite:all_comm_icon_dqxh" transform="translate(-2089.499 -2667.045)"><path id="comm_icon_dqxh--svgSprite:all_Union_175" data-name="Union
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1460INData Raw: 2c 31 2e 32 35 34 6c 31 2e 32 36 32 2d 31 2e 32 36 32 76 36 2e 30 35 33 68 2d 36 2e 30 35 34 6c 31 2e 32 36 32 2d 31 2e 32 36 31 61 2e 38 38 39 2e 38 38 39 2c 30 2c 31 2c 30 2d 31 2e 32 35 35 2d 31 2e 32 35 35 6c 2d 32 2e 36 36 36 2c 32 2e 36 36 36 61 2e 38 38 33 2e 38 38 33 2c 30 2c 30 2c 30 2c 30 2c 31 2e 34 37 38 6c 32 2e 36 36 36 2c 32 2e 36 36 36 61 2e 38 38 39 2e 38 38 39 2c 30 2c 30 2c 30 2c 31 2e 32 35 35 2d 31 2e 32 35 34 6c 2d 31 2e 32 36 32 2d 31 2e 32 36 32 68 36 2e 30 35 34 76 36 2e 30 35 33 6c 2d 31 2e 32 36 32 2d 31 2e 32 36 32 61 2e 38 38 39 2e 38 38 39 2c 30 2c 31 2c 30 2d 31 2e 32 35 35 2c 31 2e 32 35 34 6c 32 2e 36 36 36 2c 32 2e 36 36 36 61 2e 38 38 33 2e 38 38 33 2c 30 2c 30 2c 30 2c 31 2e 34 37 39 2c 30 6c 32 2e 36 36 36 2d 32 2e 36
                                                                                                                                                                                                                                                                                            Data Ascii: ,1.254l1.262-1.262v6.053h-6.054l1.262-1.261a.889.889,0,1,0-1.255-1.255l-2.666,2.666a.883.883,0,0,0,0,1.478l2.666,2.666a.889.889,0,0,0,1.255-1.254l-1.262-1.262h6.054v6.053l-1.262-1.262a.889.889,0,1,0-1.255,1.254l2.666,2.666a.883.883,0,0,0,1.479,0l2.666-2.6
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC1176INData Raw: 37 35 2c 30 2c 30 2c 30 2c 2e 33 39 2d 2e 33 39 56 33 39 2e 38 32 37 61 2e 33 39 2e 33 39 2c 30 2c 31 2c 30 2d 2e 37 38 2c 30 76 31 2e 38 31 39 41 2e 33 37 34 2e 33 37 34 2c 30 2c 30 2c 30 2c 34 32 2e 34 2c 34 32 2e 30 33 36 5a 6d 31 2e 33 36 34 2e 39 31 61 2e 34 31 39 2e 34 31 39 2c 30 2c 30 2c 30 2c 2e 33 39 2d 2e 33 39 56 33 39 2e 38 39 32 61 2e 33 39 2e 33 39 2c 30 2c 30 2c 30 2d 2e 37 38 2c 30 76 32 2e 36 36 34 41 2e 34 31 39 2e 34 31 39 2c 30 2c 30 2c 30 2c 34 33 2e 37 35 39 2c 34 32 2e 39 34 35 5a 6d 31 2e 32 33 34 2d 31 2e 33 36 34 61 2e 33 37 34 2e 33 37 34 2c 30 2c 30 2c 30 2c 2e 33 39 2d 2e 33 39 76 2d 31 2e 33 61 2e 33 39 2e 33 39 2c 30 2c 30 2c 30 2d 2e 37 38 2c 30 76 31 2e 33 41 2e 33 37 34 2e 33 37 34 2c 30 2c 30 2c 30 2c 34 34 2e 39 39 34
                                                                                                                                                                                                                                                                                            Data Ascii: 75,0,0,0,.39-.39V39.827a.39.39,0,1,0-.78,0v1.819A.374.374,0,0,0,42.4,42.036Zm1.364.91a.419.419,0,0,0,.39-.39V39.892a.39.39,0,0,0-.78,0v2.664A.419.419,0,0,0,43.759,42.945Zm1.234-1.364a.374.374,0,0,0,.39-.39v-1.3a.39.39,0,0,0-.78,0v1.3A.374.374,0,0,0,44.994


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            104192.168.2.549825138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC346OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016956.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:32 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Age: 1076568
                                                                                                                                                                                                                                                                                            Via: 1.1 PSxjpSin5ll149:5 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ht PS-FRA-04GVU145FRA
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e318_PS-FRA-04GrK144_20452-58645
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:32 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            105192.168.2.54982820.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC384OUTGET /hall/promote/config/agentMode/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                                                                                            Content-Md5: QYfJ8BjfoLB8CB968u6/lg==
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Etag: "4187C9F018DFA0B07C081F7AF2EEBF96"
                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 18:56:00 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11344736976335475175
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31935B8276449F96908
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC152INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 35 38 42 44 42 35 72 53 61 47 6c 6d 34 2b 77 67 52 50 42 64 4c 43 48 7a 6c 4a 49 67 6d 78 48 76 47 46 73 53 70 56 53 51 73 4a 32 64 53 4b 2b 30 5a 36 43 43 43 4d 55 73 43 4f 6a 6f 44 47 42 57 4b 51 6c 43 52 6b 43 68 31 45 31 61 38 75 68 6f 6e 6e 6e 66 4c 72 48 61 47 65 39 64 52 79 39 7a 4d 6e 52 6d 35 79 63 64 4d 35 66 31 46 39 6b 78 58 47 33 45 35 6c 58 55 37 31 62 6d 49 2b 4d 56 51 3d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A58BDB5rSaGlm4+wgRPBdLCHzlJIgmxHvGFsSpVSQsJ2dSK+0Z6CCCMUsCOjoDGBWKQlCRkCh1E1a8uhonnnfLrHaGe9dRy9zMnRm5ycdM5f1F9kxXG3E5lXU71bmI+MVQ==


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            106192.168.2.54982620.2.233.524435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016567.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=0541d28816b23590f7c4a2e54297eaeec4135c94e4c67156496bc4048db85b41;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            107192.168.2.549838108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC649OUTGET /siteadmin/skin/lobby_asset/festival/102/1-1/sprite.svg?manualVersion=1&version=b12e0d83ce HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Content-Length: 11
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=e29a3030-bef6-43830d64e8e6a59b19e83b37af271ed1aa2e; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: e1bh6rAOyAANqTMaSIjLNQ==
                                                                                                                                                                                                                                                                                            Etag: "7B56E1EAB00EC8000DA9331A4888CB35"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 03:26:14 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11401949121919668668
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E319AB4B81EAA2FE8EF4
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: a9a0a6630af4a079b2f41346b44602f1
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC11INData Raw: 3c 73 76 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <svg></svg>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            108192.168.2.549835108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC578OUTGET /hall/api/lobby/site/getSiteInfo/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 3544
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=f9d8ee1c-28ab-4454be1f955750728ebeac92bfa76113cb21; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: XEyLe6X1eXAeHLFijv3Qkg==
                                                                                                                                                                                                                                                                                            Etag: "5C4C8B7BA5F579701E1CB1628EFDD092"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 19:06:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13183376848609713829
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3195D42A02A5E4161C6
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: cfc6bf3312b0b3cbac1dc81e21e4d8db
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC3544INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 55 61 63 4e 6e 51 47 58 73 72 7a 37 2f 71 71 54 4c 6c 55 7a 34 67 4c 42 53 4f 58 79 50 62 6a 32 67 74 6b 6a 43 39 55 6d 73 73 55 65 6d 66 2b 6f 78 59 36 4d 53 43 59 35 78 78 59 70 47 37 68 6e 73 63 72 67 37 73 44 46 4c 72 43 49 76 46 54 36 32 31 6a 4b 4c 70 49 38 4d 78 67 50 69 49 7a 75 4a 71 50 58 4f 62 48 79 6a 4c 6e 45 48 54 73 67 4b 6a 41 72 37 51 52 42 31 6d 66 38 75 68 52 76 41 57 52 31 6d 33 75 38 71 36 41 53 71 42 57 31 36 48 4e 39 43 6a 2f 71 77 75 73 43 70 74 4c 76 4b 65 52 61 70 59 53 79 37 41 52 7a 6b 75 37 6f 58 55 63 33 64 58 4c 63 38 68 4b 75 37 34 76 42 68 44 65 61 32 62 4c 79 4c 75 45 63 37 57 6e 67 6e 79 6c 47 51 6b 58 32 38 49 42 6d 6e 65 6f 6e 5a 6b 36 71 57 6f 65 6f 2b 5a
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/UacNnQGXsrz7/qqTLlUz4gLBSOXyPbj2gtkjC9UmssUemf+oxY6MSCY5xxYpG7hnscrg7sDFLrCIvFT621jKLpI8MxgPiIzuJqPXObHyjLnEHTsgKjAr7QRB1mf8uhRvAWR1m3u8q6ASqBW16HN9Cj/qwusCptLvKeRapYSy7ARzku7oXUc3dXLc8hKu74vBhDea2bLyLuEc7WngnylGQkX28IBmneonZk6qWoeo+Z


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            109192.168.2.549830108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC642OUTGET /assets/99798.78e4f0428dea8051c71b.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 993
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16727
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: UheUnIOE23iM5ablDSboDA==
                                                                                                                                                                                                                                                                                            Etag: "5217949C8384DB788CE5A6E50D26E80C"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10028743080157342418
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C222AAFC3737B33FC6
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 30
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: b711970cb4aa71fd43c603971cda8c9a
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC993INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 51 48 68 30 48 57 46 51 5a 54 46 6a 76 44 42 68 62 78 4c 4e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 51 48 68 30 48 57 46 51 5a 54 46 6a 76 44 42 68 62 78 4c 4e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 6c 6f 61 64 69 6e 67 5f 5f 62 6f 78 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 61 6c 69 67
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes QHh0HWFQZTFjvDBhbxLN{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes QHh0HWFQZTFjvDBhbxLN{0%{background-position-x:125%}to{background-position-x:-32%}}.loading__box{-ms-flex-align:center;-ms-flex-pack:center;alig


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            110192.168.2.549840108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC650OUTGET /assets/style@theme=1.b6ad122194c35521fcc1.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 625
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16727
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: jfbT0BMK9KpYEe31CC+kPA==
                                                                                                                                                                                                                                                                                            Etag: "8DF6D3D0130AF4AA5811EDF5082FA43C"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:05 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 3436057668424300108
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2F27FBE3231312FFC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 762c1994ea4e28df25107f85c80d4347
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC625INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 6f 6d 6d 6f 6e 5f 62 67 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6f 6d 6d 6f 6e 5f 62 67 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 68 74 6d 6c 5b 64 61 74 61 2d 73 6b 69 6e 2d 6c 61 79 6f 75 74 3d 22 31 22 5d 20 2e 63 6f 6d 6d 6f 6e 2d 6a 61 63 6b 70 6f 74 2d 63 61 72 64 2e 6c 61 6e 64 2d 73 63 61 70 65 7b 2d 6d 73 2d 66 6c
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes common_bganimation{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes common_bganimation{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-skin-layout="1"] .common-jackpot-card.land-scape{-ms-fl


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            111192.168.2.549833108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC642OUTGET /assets/70529.24740eee8356e2cb4e4a.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:34 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 7456
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: DP3ZtjwTLTXbhfkBeTWXlw==
                                                                                                                                                                                                                                                                                            Etag: "0CFDD9B63C132D35DB85F90179359797"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 6944083036361037158
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E319F27FBE373977366D
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 85b97b3d7552dc29b9c8197e005895c4
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC7456INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 71 57 65 64 56 6b 36 79 6b 33 62 50 57 63 72 34 36 5f 78 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 71 57 65 64 56 6b 36 79 6b 33 62 50 57 63 72 34 36 5f 78 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 55 67 30 56 4e 53 52 48 4a 61 51 6a 63 6e 5f 51 4a 5a 43 4e 20 2e 47 50 63 63 73 74 46 48 71 4c 56 6e 41
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes pqWedVk6yk3bPWcr46_x{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes pqWedVk6yk3bPWcr46_x{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=mobile] .Ug0VNSRHJaQjcn_QJZCN .GPccstFHqLVnA


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            112192.168.2.549841108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC642OUTGET /assets/21256.4f7307e1d86b07d1aa6f.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 530
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16727
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: WX5/hBQk+VNils9zSXoetA==
                                                                                                                                                                                                                                                                                            Etag: "597E7F841424F9536296CF73497A1EB4"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13405930401309480728
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C29DB57837367BD56E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 0c922e4c556d284492fece3194a888e4
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC530INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 65 48 72 6a 5a 4a 49 65 61 4f 39 59 43 77 43 5f 65 37 43 59 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 48 72 6a 5a 4a 49 65 61 4f 39 59 43 77 43 5f 65 37 43 59 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 43 4e 6c 37 51 44 31 46 70 6e 53 74 76 41 31 6e 6f 4d 48 38 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes eHrjZJIeaO9YCwC_e7CY{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes eHrjZJIeaO9YCwC_e7CY{0%{background-position-x:125%}to{background-position-x:-32%}}.CNl7QD1FpnStvA1noMH8{-ms-flex-align:end;align-items:flex-end


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            113192.168.2.549839108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC602OUTGET /hall/system/status/currency/CNY/language/zh/osType/4/platformType/5.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 15832
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=763d83fb-25d8-449e62c9f28924540c4f88721cd1c849d58a; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=60,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: nS7CtzpEST0cqdqyV4eskQ==
                                                                                                                                                                                                                                                                                            Etag: "9D2EC2B73A44493D1CA9DAB25787AC91"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:57:09 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15989706691030753747
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E319F6401B7A471BE4E6
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 57349dbc287bf0b472d2d5eaf8c519e9
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC15308INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 33 7a 46 4b 37 6c 6c 45 39 73 6c 35 79 61 34 79 65 50 77 64 72 54 39 73 72 36 74 63 2b 63 6a 52 58 77 58 49 30 71 79 2f 4c 2b 61 38 38 35 42 49 4d 6c 43 72 57 55 58 7a 47 41 70 4e 66 4e 65 55 64 39 4e 58 66 35 43 37 31 42 65 76 79 2f 55 67 68 44 53 41 7a 76 51 50 55 45 67 78 75 35 7a 63 52 39 55 65 34 37 69 52 6a 6f 58 54 67 66 79 51 46 68 74 64 68 36 53 7a 6c 79 4c 44 30 61 38 6b 6b 38 57 6f 35 65 31 6c 38 75 41 51 52 70 52 4f 6c 35 63 68 38 4f 4e 6d 44 32 38 67 6c 4d 6b 2f 43 76 43 4c 32 4c 74 67 75 77 30 62 4e 6a 70 50 2b 2b 76 59 6a 6c 38 4a 2f 4d 52 37 75 63 65 4a 79 5a 46 48 51 49 33 59 75 73 7a 64 64 2f 69 6e 5a 79 65 36 66 55 44 74 67 66 53 62 54 63 6e 4f 2f 46 68 4b 6d 47 46 70 68 63
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A3zFK7llE9sl5ya4yePwdrT9sr6tc+cjRXwXI0qy/L+a885BIMlCrWUXzGApNfNeUd9NXf5C71Bevy/UghDSAzvQPUEgxu5zcR9Ue47iRjoXTgfyQFhtdh6SzlyLD0a8kk8Wo5e1l8uAQRpROl5ch8ONmD28glMk/CvCL2Ltguw0bNjpP++vYjl8J/MR7uceJyZFHQI3Yuszdd/inZye6fUDtgfSbTcnO/FhKmGFphc
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC524INData Raw: 68 63 44 74 45 54 41 30 74 43 46 39 42 6e 41 46 78 59 31 76 5a 53 4a 47 49 36 2f 70 4b 56 72 32 6c 59 38 68 6b 6f 6d 6d 71 44 62 52 38 53 79 59 61 67 58 45 31 59 4f 38 6e 42 6b 41 43 36 66 73 6d 68 35 6e 42 33 59 76 49 75 62 70 70 61 57 54 74 59 57 6d 63 4f 74 56 6d 2b 62 49 64 77 59 56 6a 57 42 43 67 4a 48 54 63 67 48 47 64 76 6c 78 70 4d 36 41 67 6a 6d 41 61 63 49 51 4a 74 62 4f 73 73 56 36 59 54 43 52 46 50 46 47 67 4d 72 4c 6f 58 50 46 6f 6f 64 52 47 56 44 68 6b 30 51 32 36 70 4d 67 77 30 41 64 48 38 48 72 76 4d 70 7a 42 6f 58 66 7a 75 75 58 4e 73 36 50 45 6f 36 64 35 6f 4e 37 61 75 64 49 72 79 4e 6d 37 67 5a 32 6f 6d 49 48 67 73 32 68 45 30 56 70 36 74 6f 55 42 4a 55 68 4d 4c 6d 4f 59 32 61 6d 61 74 5a 7a 52 4a 6a 47 4f 34 52 72 57 67 5a 38 58 57 6c
                                                                                                                                                                                                                                                                                            Data Ascii: hcDtETA0tCF9BnAFxY1vZSJGI6/pKVr2lY8hkommqDbR8SyYagXE1YO8nBkAC6fsmh5nB3YvIubppaWTtYWmcOtVm+bIdwYVjWBCgJHTcgHGdvlxpM6AgjmAacIQJtbOssV6YTCRFPFGgMrLoXPFoodRGVDhk0Q26pMgw0AdH8HrvMpzBoXfzuuXNs6PEo6d5oN7audIryNm7gZ2omIHgs2hE0Vp6toUBJUhMLmOY2amatZzRJjGO4RrWgZ8XWl


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            114192.168.2.549836108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC608OUTGET /hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 14124
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=4c2a5ad3-e722-422ad28c1acc74c1c265d6686e195803fdcf; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: GzvUREo7LI1Cg7sfB5fsmA==
                                                                                                                                                                                                                                                                                            Etag: "1B3BD4444A3B2C8D4283BB1F0797EC98"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 19:06:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15032089612996322958
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31981C2E13EAD095647
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: fff68ea7c37d289950120981817fa49c
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC14124INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 59 6b 2f 74 6b 5a 32 77 7a 41 34 64 74 57 32 53 51 46 33 7a 74 33 54 61 74 75 72 6b 68 41 44 63 53 31 69 6f 33 34 4e 4b 67 35 6c 44 73 45 4b 35 6f 6d 49 5a 55 33 74 38 65 69 55 52 36 63 41 6e 66 71 6e 65 4e 6c 2b 2f 35 4e 58 4d 46 46 77 53 48 49 6b 31 68 52 6d 58 50 67 4a 6e 42 50 76 2b 5a 51 61 45 4c 52 58 45 55 79 41 6f 78 7a 6a 4c 72 4f 72 7a 6d 69 43 33 44 55 31 61 70 6f 43 47 37 61 2b 30 30 4c 75 30 53 30 55 57 6f 47 6d 7a 58 44 6f 66 56 65 50 4f 4a 44 43 30 7a 74 4e 6e 42 6d 39 6b 70 2b 36 74 5a 5a 77 56 2b 6b 63 6f 73 68 78 72 75 49 41 34 32 73 56 50 32 38 79 54 6b 6b 2f 68 33 34 64 57 43 6f 58 36 64 4c 54 45 69 56 73 30 6c 74 72 6b 65 54 7a 58 4d 2b 65 70 58 71 57 7a 54 37 65 77 35 50
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/Yk/tkZ2wzA4dtW2SQF3zt3TaturkhADcS1io34NKg5lDsEK5omIZU3t8eiUR6cAnfqneNl+/5NXMFFwSHIk1hRmXPgJnBPv+ZQaELRXEUyAoxzjLrOrzmiC3DU1apoCG7a+00Lu0S0UWoGmzXDofVePOJDC0ztNnBm9kp+6tZZwV+kcoshxruIA42sVP28yTkk/h34dWCoX6dLTEiVs0ltrkeTzXM+epXqWzT7ew5P


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            115192.168.2.549832108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC642OUTGET /assets/83915.56b398dd65d90d63cf92.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 3709
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: KK25t/jc/Std6sEz4HIvhA==
                                                                                                                                                                                                                                                                                            Etag: "28ADB9B7F8DCFD2B5DEAC133E0722F84"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10239323282974809638
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E319D14BBC313176542F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 38
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 7bf97483ad70f4783a5d9e11fd98d081
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC3709INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 54 44 4a 57 68 4a 71 6b 73 4c 30 41 6f 70 71 68 74 50 51 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 54 44 4a 57 68 4a 71 6b 73 4c 30 41 6f 70 71 68 74 50 51 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 4a 67 35 34 37 7a 70 6a 6f 49 50 56 62 37 68 69 47 48 62 38 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes lTDJWhJqksL0AopqhtPQ{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes lTDJWhJqksL0AopqhtPQ{0%{background-position-x:125%}to{background-position-x:-32%}}.Jg547zpjoIPVb7hiGHb8{-ms-flex-align:center;-ms-flex-pack:cen


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            116192.168.2.549834108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC642OUTGET /assets/96236.7892f6c6025ba5c42ded.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 886
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16727
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: q+MExwZAO0uXpi4VY3Hg4A==
                                                                                                                                                                                                                                                                                            Etag: "ABE304C706403B4B97A62E156371E0E0"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 8158038431765877029
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2D14BBC3735F5B6BD
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 19
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 3d7363588e57bfedd2d4df21e88e2f94
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC886INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 46 4d 4d 4b 6d 5f 71 6b 72 57 49 4a 37 4c 4f 69 74 65 7a 5f 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 46 4d 4d 4b 6d 5f 71 6b 72 57 49 4a 37 4c 4f 69 74 65 7a 5f 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 4f 47 6e 6b 53 6c 67 52 35 56 39 5a 4e 34 6d 77 70 7a 50 43 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6d 61 69 6e 2d 62 67 2d 63 6f 6c 6f 72 29 3b 62
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes FMMKm_qkrWIJ7LOitez_{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes FMMKm_qkrWIJ7LOitez_{0%{background-position-x:125%}to{background-position-x:-32%}}.OGnkSlgR5V9ZN4mwpzPC{background:var(--theme-main-bg-color);b


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            117192.168.2.549831108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC608OUTGET /cocos/maintain-time.json?timestamp=1727652631834 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC654INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                                                                            Content-Length: 395
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=ded622a1-472c-4ce841f6d3824376232578f42fab3a915f28; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0026-00000001
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E3192F5D69CAF30EBBD5
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: a209683e707283e5b01a4f1ecf7f833f
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC395INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 36 46 39 45 33 31 39 32 46 35 44 36 39 43 41 46 33 30 45 42 42 44 35 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 62 35 33 67 68 6a 2d 31 31 37 36 2d 70 70 70 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48 6f 73 74 49 64 3e 0a 20 20 3c 4b 65 79 3e 63 6f 63 6f 73 2f 6d 61
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>NoSuchKey</Code> <Message>The specified key does not exist.</Message> <RequestId>66F9E3192F5D69CAF30EBBD5</RequestId> <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId> <Key>cocos/ma


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            118192.168.2.549837108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC563OUTGET /hall/active/isShowV2/default.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:33 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 600
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=8024af64-177c-4a75bcca0ba98926a823170dffe9377d328d; Expires=1727659833; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: k/T5o/soWqJSzu/TXQl2jQ==
                                                                                                                                                                                                                                                                                            Etag: "93F4F9A3FB285AA252CEEFD35D09768D"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 13:01:47 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 3031678672175960242
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E319AB4B81EAA2FE8EF9
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 0
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 916889f7602593ba9ddd8ca060c49bc7
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC600INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 77 48 66 63 76 48 43 6d 62 32 7a 6d 43 69 50 47 52 56 6f 41 65 4f 6c 42 48 6c 6b 6c 5a 4d 31 4d 45 53 47 7a 75 47 46 7a 55 48 45 4a 64 4c 66 38 58 6a 47 5a 39 78 58 74 69 51 49 43 33 6b 5a 53 34 73 58 49 78 66 6d 4f 46 63 32 45 79 38 58 53 4f 46 58 33 41 77 56 2f 54 42 45 73 69 31 61 59 64 36 69 4c 68 45 38 36 72 77 6c 5a 65 66 36 44 36 68 31 72 30 49 2b 32 49 59 68 35 54 73 42 36 68 35 66 66 69 7a 31 63 59 6d 49 51 63 78 67 2f 66 54 53 6f 6b 76 51 37 50 65 55 68 6f 55 71 70 2b 52 4a 6e 37 64 6b 71 53 74 64 33 5a 35 39 4b 4b 4a 4d 63 6b 57 59 7a 65 79 75 39 67 6e 45 68 64 41 61 62 41 36 6a 6b 77 2f 4c 72 45 50 32 4b 62 43 76 45 53 6e 4c 35 6c 42 57 4a 42 36 4d 79 55 79 57 35 41 2b 76 45 51 59
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4AwHfcvHCmb2zmCiPGRVoAeOlBHlklZM1MESGzuGFzUHEJdLf8XjGZ9xXtiQIC3kZS4sXIxfmOFc2Ey8XSOFX3AwV/TBEsi1aYd6iLhE86rwlZef6D6h1r0I+2IYh5TsB6h5ffiz1cYmIQcxg/fTSokvQ7PeUhoUqp+RJn7dkqStd3Z59KKJMckWYzeyu9gnEhdAabA6jkw/LrEP2KbCvESnL5lBWJB6MyUyW5A+vEQY


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            119192.168.2.54982920.255.59.1174435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:33 UTC350OUTGET /piaspeed.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016556.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=315360000,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:34 GMT
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=e62e5d2581a7a15cac0ad4a9c770efd280cffbbc5677bb513f098b76f401c581;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS, Set-Cookie
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            120192.168.2.549845108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC642OUTGET /assets/26311.b7fc00cc2e35ba6924ef.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 6840
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: J9srEfF8t0HMNy7pN2yt3w==
                                                                                                                                                                                                                                                                                            Etag: "27DB2B11F17CB741CC372EE9376CADDF"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:43:01 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13974744449496413855
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31AF27FBE3739A63C6D
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 49
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 38b66a9fda57d186b62b217ba138f212
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC6840INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 76 4c 48 57 6d 54 42 7a 69 71 62 4b 79 67 33 5a 6e 70 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 76 4c 48 57 6d 54 42 7a 69 71 62 4b 79 67 33 5a 6e 70 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 68 74 6d 6c 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 6d 6f 62 69 6c 65 5d 20 2e 42 31 77 62 78 72 4e 44 56 6d 6e 36 58 51 5a 66 32 77 4d 67 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes fvLHWmTBziqbKyg3Znps{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes fvLHWmTBziqbKyg3Znps{0%{background-position-x:125%}to{background-position-x:-32%}}html[data-device=mobile] .B1wbxrNDVmn6XQZf2wMg{-ms-flex-align


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            121192.168.2.549846108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC634OUTGET /assets/style@theme=1.7d29ccdcd9f3aac7da12.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:34 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16728
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: ooe5CdGIvCf8Pd+cdn3RTw==
                                                                                                                                                                                                                                                                                            Etag: "A287B909D188BC27FC3DDF9C767DD14F"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:05 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1469840321722047554
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C27E084E383637D6BB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 168d042484bf903dd0d961b5dc339a8c
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC152INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 33 37 38 34 5d 2c 7b 36 31 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 75 2c 70 29 7b 70 2e 72 28 75 29 3b 76 61 72 20 61 3d 70 28 37 32 37 37 30 29 3b 75 2e 64 65 66 61 75 6c 74 3d 61 2e 58 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[63784],{61375:function(e,u,p){p.r(u);var a=p(72770);u.default=a.X}}]);


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            122192.168.2.549847108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC626OUTGET /assets/99798.a14f21452a738fa4385d.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:34 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 348
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16728
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: CLPcI1kryUlLYQYWR2eUzw==
                                                                                                                                                                                                                                                                                            Etag: "08B3DC23592BC9494B610616476794CF"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7553332931415296302
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C25337553234102EC2
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 9e3d93379cd9a877e2dbfd255822205c
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC348INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 37 39 38 5d 2c 7b 39 39 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 73 2e 72 28 6e 29 2c 73 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 61 2c 75 3d 73 28 33 38 38 32 31 29 2c 74 3d 22 54 68 50 43 62 4d 50 67 46 69 59 59 7a 79 70 38 66 42 71 68 22 3b 6c 65 74 20 63 3d 28 30 2c 75 2e 77 41 29 28 7b 6e 61 6d 65 3a 22 4c 31 22 7d 29 28 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 75 2e 58 59 7b 72 65 6e 64 65 72 28
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[99798],{99798:function(e,n,s){s.r(n),s.d(n,{default:function(){return c}});var a,u=s(38821),t="ThPCbMPgFiYYzyp8fBqh";let c=(0,u.wA)({name:"L1"})(a=class extends u.XY{render(


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            123192.168.2.549848108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC580OUTGET /hall/home/maxChargeRate/currency/CNY/osType/4.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 88
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=38c44e21-49e4-47a7b69601bab08b2f67d872ac8a1503bfec; Expires=1727659834; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: fxaiFPJQ8QBUHyRZMUMACQ==
                                                                                                                                                                                                                                                                                            Etag: "7F16A214F250F100541F245931430009"
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 11:43:01 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2817895478711245208
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31B27077C11690DE147
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: bf0050574215209a7d3c3f71ebc3ec26
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC88INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 2f 77 32 4c 4e 7a 59 58 2f 7a 73 5a 35 58 42 51 75 4e 2b 34 67 75 43 41 38 4a 2b 57 38 34 41 37 64 66 7a 33 43 61 4e 57 58 73 72 4e 74 52 57 34 55 59 44 65 6d 6f 68 46 4b 76 61 58 62 56 75 77 41 3d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A/w2LNzYX/zsZ5XBQuN+4guCA8J+W84A7dfz3CaNWXsrNtRW4UYDemohFKvaXbVuwA==


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            124192.168.2.549849108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC601OUTGET /hall/api/game/hall/listPlatformCateLoadV2/currency/CNY/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 33944
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=1cdfb566-a6fb-4e88052af30cd30bcaaca74772c196429997; Expires=1727659834; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: ALROdI0NoXwomkLSUxWeEg==
                                                                                                                                                                                                                                                                                            Etag: "00B44E748D0DA17C289A42D253159E12"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 18:06:08 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13109029530408150857
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31B2F5D69CAF30EBDF9
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: ce35d59373d19e086fb8300b5f588fa1
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC15307INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 61 41 4c 51 62 6a 34 41 49 35 4b 79 6d 6f 5a 47 70 39 50 76 70 2b 52 68 66 2f 48 4f 4e 63 4e 43 2b 61 38 44 6e 56 47 66 75 67 52 4f 4f 4f 4c 4f 6c 39 65 73 52 4c 77 57 6b 35 56 4f 68 70 69 55 37 6b 48 61 6a 4f 2f 71 62 71 79 74 30 6e 52 54 31 38 73 72 30 6b 5a 6c 53 63 45 55 4d 31 42 44 4c 56 39 77 45 4c 4d 33 72 73 6e 39 34 31 54 53 36 6e 51 43 39 41 53 48 72 32 4b 52 39 74 50 4d 68 5a 4f 72 70 50 48 31 6d 46 2b 78 74 71 43 2b 66 45 6f 57 51 79 73 70 59 6f 63 37 58 6a 75 4c 6b 41 64 49 31 2f 79 39 2f 4d 36 47 78 6c 61 6e 30 73 6d 32 79 47 6a 44 68 31 55 71 6f 66 77 51 79 6f 35 39 32 32 4d 42 48 2f 78 72 45 38 50 4d 35 72 42 6a 4a 77 6b 6c 77 45 43 4f 32 53 53 69 6a 37 75 6c 42 79 6f 72 70 74
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/aALQbj4AI5KymoZGp9Pvp+Rhf/HONcNC+a8DnVGfugROOOLOl9esRLwWk5VOhpiU7kHajO/qbqyt0nRT18sr0kZlScEUM1BDLV9wELM3rsn941TS6nQC9ASHr2KR9tPMhZOrpPH1mF+xtqC+fEoWQyspYoc7XjuLkAdI1/y9/M6Gxlan0sm2yGjDh1UqofwQyo5922MBH/xrE8PM5rBjJwklwECO2SSij7ulByorpt
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC16384INData Raw: 4c 6a 70 57 2b 36 38 31 45 43 65 49 58 59 6d 45 44 71 63 64 6d 61 42 51 32 62 67 44 39 47 4a 58 58 73 69 43 44 39 61 59 4b 33 49 66 42 53 65 4e 6b 49 51 69 6b 41 61 57 77 78 34 76 5a 35 58 4f 61 64 59 42 69 52 6b 58 33 7a 53 78 43 6d 53 79 4a 51 2f 4c 32 5a 6f 4c 59 78 35 73 58 45 36 4d 6c 45 79 37 34 65 37 46 77 41 46 53 46 4e 32 4a 57 76 53 6c 78 72 6b 66 42 4a 6f 6e 4d 44 2f 64 51 43 54 76 79 70 6c 4a 2b 36 4c 59 33 38 48 7a 67 53 68 74 4c 67 31 67 4a 30 54 73 49 51 43 75 54 6c 61 66 2f 73 7a 74 37 2b 54 59 5a 74 63 6d 74 51 2f 41 37 78 71 4d 75 63 73 66 74 31 6b 4f 39 6a 58 46 43 79 47 36 57 5a 4c 4e 46 52 63 32 64 4b 42 62 2f 67 70 72 58 73 4d 39 68 4a 34 36 63 78 4b 55 42 57 6f 45 6d 39 50 6c 59 6b 38 65 32 50 33 35 42 62 58 33 61 37 4c 6c 52 58 71
                                                                                                                                                                                                                                                                                            Data Ascii: LjpW+681ECeIXYmEDqcdmaBQ2bgD9GJXXsiCD9aYK3IfBSeNkIQikAaWwx4vZ5XOadYBiRkX3zSxCmSyJQ/L2ZoLYx5sXE6MlEy74e7FwAFSFN2JWvSlxrkfBJonMD/dQCTvyplJ+6LY38HzgShtLg1gJ0TsIQCuTlaf/szt7+TYZtcmtQ/A7xqMucsft1kO9jXFCyG6WZLNFRc2dKBb/gprXsM9hJ46cxKUBWoEm9PlYk8e2P35BbX3a7LlRXq
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC2253INData Raw: 2f 50 31 6e 31 76 47 47 38 58 56 4f 48 30 4e 41 7a 53 49 61 6d 64 6e 75 4e 6b 56 35 73 51 70 6e 38 38 76 69 2b 50 39 4a 59 33 66 59 41 53 5a 69 75 4e 79 34 6e 7a 77 39 74 78 61 43 4b 4a 77 52 47 30 6a 36 44 74 4d 7a 4e 35 47 68 72 76 48 2f 4a 61 56 61 39 53 76 57 4a 2f 2f 39 6a 4d 58 71 42 79 33 77 78 31 55 79 4c 4f 65 43 62 78 72 6d 33 68 2b 58 65 56 70 50 4f 73 6a 61 70 56 75 66 41 30 33 30 67 51 73 6d 30 41 6e 43 54 5a 39 73 47 65 76 53 50 53 72 32 63 47 30 31 4a 79 6f 33 51 38 34 43 34 32 2f 2b 2b 4e 6a 49 48 62 72 39 69 76 79 4d 61 6b 35 44 59 77 6c 6f 53 2b 61 33 34 48 53 39 66 52 54 4f 58 4c 59 73 52 47 6c 52 65 7a 36 78 74 32 73 53 6b 70 35 65 38 7a 59 39 73 41 42 62 62 38 52 64 64 75 54 7a 2f 64 71 79 2f 34 45 62 68 47 58 73 54 58 31 48 56 62 77
                                                                                                                                                                                                                                                                                            Data Ascii: /P1n1vGG8XVOH0NAzSIamdnuNkV5sQpn88vi+P9JY3fYASZiuNy4nzw9txaCKJwRG0j6DtMzN5GhrvH/JaVa9SvWJ//9jMXqBy3wx1UyLOeCbxrm3h+XeVpPOsjapVufA030gQsm0AnCTZ9sGevSPSr2cG01Jyo3Q84C42/++NjIHbr9ivyMak5DYwloS+a34HS9fRTOXLYsRGlRez6xt2sSkp5e8zY9sABbb8RdduTz/dqy/4EbhGXsTX1HVbw


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            125192.168.2.549851108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC592OUTGET /hall/api/game/hall/listExtLinkV2/currency/CNY/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=ebd56fe7-cbba-4189d210de859df2711a4f05017f21275543; Expires=1727659834; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: 0FbCU/C6kx5nuj1K0ALphg==
                                                                                                                                                                                                                                                                                            Etag: "D056C253F0BA931E67BA3D4AD002E986"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 09:09:12 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 9111292162569634703
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31BAB4B81EAA2FE910C
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 08b4a0f35f395e2158686bc6a4e50843
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC128INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 62 72 46 34 38 52 2f 39 6c 54 58 44 47 48 38 6b 70 38 43 30 72 49 39 78 44 56 65 46 49 44 39 53 76 68 4e 75 7a 55 78 48 4e 2f 49 6e 79 34 69 2b 54 30 6b 52 4c 76 2f 65 2f 64 38 35 78 4b 6d 41 4e 37 32 4b 6c 4e 75 33 65 76 61 35 55 6f 47 54 4b 4b 63 31 39 73 74 77 53 37 76 55 4f 43 78 58 53 68 72 37 39 78 6a 69 4a 51 59
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19stwS7vUOCxXShr79xjiJQY


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            126192.168.2.549850108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:34 UTC589OUTGET /hall/api/game/hall/listVirtualBonusPoolV2/currency/CNY.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=7ddba03c-33f3-478e3121b160dfa2e8ba70830f9b0a8eb203; Expires=1727659835; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=300,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: VY/tRxmPCOMJbv1310LYLA==
                                                                                                                                                                                                                                                                                            Etag: "558FED47198F08E3096EFD77D742D82C"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 09:09:12 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10429139682633921698
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31B27077C11690DE155
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: bc540ec80f8403e68f499b2f91319737
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC128INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 62 72 46 34 38 52 2f 39 6c 54 58 44 47 48 38 6b 70 38 43 30 72 49 39 78 44 56 65 46 49 44 39 53 76 68 4e 75 7a 55 78 48 4e 2f 49 6e 79 34 69 2b 54 30 6b 52 4c 76 2f 65 2f 64 38 35 78 4b 6d 41 4e 37 32 4b 6c 4e 75 33 65 76 61 35 55 6f 47 54 4b 4b 63 31 39 75 79 75 39 68 39 6b 50 2b 52 78 6a 48 30 33 66 68 6f 49 58 50 55
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/brF48R/9lTXDGH8kp8C0rI9xDVeFID9SvhNuzUxHN/Iny4i+T0kRLv/e/d85xKmAN72KlNu3eva5UoGTKKc19uyu9h9kP+RxjH03fhoIXPU


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            127192.168.2.549852108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC580OUTGET /hall/active/category/currency/CNY/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 58304
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=ea9ac3ab-2a0e-4dab761e1d24861d4814a103988f09a97f53; Expires=1727659835; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: IpCKEF5NDJsNB2Ezhqap+g==
                                                                                                                                                                                                                                                                                            Etag: "22908A105E4D0C9B0D07613386A6A9FA"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 14:31:00 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1332504007918420942
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31B34FAB60FBE0B532F
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 69972f117224b112de9a53506850e561
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC15308INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 36 43 63 36 44 66 79 79 4e 48 65 6d 36 45 72 4c 6f 51 5a 6f 58 37 73 73 68 7a 43 64 55 79 50 69 2b 6a 72 63 79 70 33 6e 72 45 72 53 6b 77 51 7a 39 37 76 55 49 46 49 74 50 4d 36 56 7a 59 37 45 6b 74 35 4d 64 54 31 5a 57 62 4c 6a 49 74 31 4f 4a 75 72 36 47 58 66 42 2f 76 51 41 4f 51 57 70 6a 44 38 73 35 61 39 4c 58 78 47 6d 53 67 37 65 34 68 4f 73 47 6c 6b 64 78 33 30 6e 44 43 4c 55 76 64 6d 34 4f 66 6f 2b 6d 7a 38 44 2f 52 75 75 39 46 56 64 4a 41 30 63 6d 35 48 6d 48 5a 7a 45 64 69 54 5a 6c 45 68 30 59 5a 4c 72 55 2f 4c 64 45 44 2b 31 54 77 76 30 78 4b 46 6d 4a 38 47 32 62 34 30 42 59 35 63 76 34 33 74 79 4d 69 36 4e 69 59 45 50 70 67 64 78 4b 71 69 69 30 36 58 6d 78 4d 52 35 70 37 41 77 69 63
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A6Cc6DfyyNHem6ErLoQZoX7sshzCdUyPi+jrcyp3nrErSkwQz97vUIFItPM6VzY7Ekt5MdT1ZWbLjIt1OJur6GXfB/vQAOQWpjD8s5a9LXxGmSg7e4hOsGlkdx30nDCLUvdm4Ofo+mz8D/Ruu9FVdJA0cm5HmHZzEdiTZlEh0YZLrU/LdED+1Twv0xKFmJ8G2b40BY5cv43tyMi6NiYEPpgdxKqii06XmxMR5p7Awic
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC16384INData Raw: 38 35 5a 68 43 6c 42 7a 75 68 36 4a 42 43 64 69 49 5a 38 64 44 34 72 33 4a 70 66 72 63 53 2b 49 6f 46 78 45 6c 50 58 75 43 75 41 74 30 59 35 4b 69 2b 48 33 62 53 43 2f 67 44 70 67 51 51 74 70 61 67 49 38 35 36 50 31 7a 64 50 65 50 75 36 53 67 30 32 35 31 49 77 67 57 72 57 51 42 54 73 37 4a 4b 32 51 68 73 57 6f 67 6b 42 48 73 48 30 6d 68 7a 34 78 6d 72 55 73 79 70 47 2b 51 71 69 62 4d 4b 38 2f 4c 65 77 45 33 57 61 4c 51 79 7a 61 30 6a 65 52 39 32 77 31 41 41 53 71 50 70 56 2f 36 7a 55 4b 59 46 76 6f 65 38 4f 47 35 70 48 48 69 33 50 66 6a 41 49 71 43 6a 69 7a 73 5a 52 4d 64 6c 46 6e 39 5a 33 33 68 6c 70 63 30 74 6d 46 42 39 38 6e 4c 61 79 44 70 57 74 5a 56 73 68 4c 75 41 72 34 33 2b 45 50 36 66 56 66 36 49 50 4d 52 4a 57 74 6f 58 4d 32 63 2f 59 6d 62 46 57
                                                                                                                                                                                                                                                                                            Data Ascii: 85ZhClBzuh6JBCdiIZ8dD4r3JpfrcS+IoFxElPXuCuAt0Y5Ki+H3bSC/gDpgQQtpagI856P1zdPePu6Sg0251IwgWrWQBTs7JK2QhsWogkBHsH0mhz4xmrUsypG+QqibMK8/LewE3WaLQyza0jeR92w1AASqPpV/6zUKYFvoe8OG5pHHi3PfjAIqCjizsZRMdlFn9Z33hlpc0tmFB98nLayDpWtZVshLuAr43+EP6fVf6IPMRJWtoXM2c/YmbFW
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC16384INData Raw: 58 2b 69 44 7a 45 53 56 72 61 46 7a 4e 6e 50 32 4a 6d 78 56 6b 4f 6b 41 36 57 79 34 39 65 77 70 50 6b 30 39 66 2f 66 75 52 4e 6e 7a 6c 62 59 2f 78 51 2b 53 30 35 57 50 62 2b 30 79 6e 49 72 55 49 54 2b 70 36 37 37 33 32 75 49 4f 77 45 69 38 2f 59 39 4f 77 41 77 5a 37 51 31 38 54 56 48 42 53 4c 37 59 35 6e 58 50 65 65 32 61 41 63 36 4a 62 50 74 4e 47 6c 45 63 33 52 6e 61 56 33 67 49 39 69 51 53 38 7a 67 56 52 6d 47 66 79 56 57 44 35 4d 70 75 5a 69 2f 30 2f 74 31 41 35 63 2f 71 44 71 58 58 77 63 42 4a 33 72 79 4a 31 73 64 54 55 52 33 70 38 37 46 41 63 43 57 48 4f 66 76 32 6d 35 44 69 56 33 47 32 6f 77 68 4f 67 48 7a 4d 55 53 56 55 7a 39 30 69 62 65 75 32 78 46 43 37 76 6d 37 4d 6f 6c 65 30 54 58 71 59 59 64 77 6d 6d 6c 2f 53 63 70 76 73 44 35 35 6d 39 4a 75
                                                                                                                                                                                                                                                                                            Data Ascii: X+iDzESVraFzNnP2JmxVkOkA6Wy49ewpPk09f/fuRNnzlbY/xQ+S05WPb+0ynIrUIT+p67732uIOwEi8/Y9OwAwZ7Q18TVHBSL7Y5nXPee2aAc6JbPtNGlEc3RnaV3gI9iQS8zgVRmGfyVWD5MpuZi/0/t1A5c/qDqXXwcBJ3ryJ1sdTUR3p87FAcCWHOfv2m5DiV3G2owhOgHzMUSVUz90ibeu2xFC7vm7Mole0TXqYYdwmml/ScpvsD55m9Ju
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC10228INData Raw: 50 59 4d 65 49 32 52 44 66 6d 36 69 65 59 64 68 7a 71 50 58 4c 33 75 41 56 44 61 38 48 5a 56 58 50 69 78 66 61 4d 57 75 43 35 6f 68 66 72 62 65 68 70 65 48 57 65 4f 6f 6e 4f 34 55 62 39 61 56 4b 64 6f 37 2f 6c 76 4a 51 63 63 32 33 4e 52 41 47 32 38 2b 47 6a 69 6f 64 6d 74 74 49 33 4e 32 6b 6b 68 79 37 6b 38 56 64 4a 6d 57 52 4b 63 41 6f 53 45 35 55 6d 75 79 77 64 76 4f 70 6b 38 41 61 41 6c 70 66 2b 2f 4a 6c 6d 77 35 30 6d 78 4e 6f 69 53 4d 62 37 4b 37 37 4b 69 4d 33 32 54 67 52 6f 62 53 36 38 66 64 78 72 77 6e 74 4b 79 52 61 62 5a 4e 70 68 4a 37 37 30 34 72 63 65 30 4a 4c 41 48 6c 4e 69 39 44 74 69 59 37 69 35 2b 45 75 54 6b 57 56 35 77 68 73 68 50 2b 4c 69 61 74 5a 41 62 4c 74 68 52 4e 32 54 4a 78 6a 78 4a 75 56 38 6b 34 62 78 6b 42 65 6c 56 39 4e 77 4a
                                                                                                                                                                                                                                                                                            Data Ascii: PYMeI2RDfm6ieYdhzqPXL3uAVDa8HZVXPixfaMWuC5ohfrbehpeHWeOonO4Ub9aVKdo7/lvJQcc23NRAG28+GjiodmttI3N2kkhy7k8VdJmWRKcAoSE5UmuywdvOpk8AaAlpf+/Jlmw50mxNoiSMb7K77KiM32TgRobS68fdxrwntKyRabZNphJ7704rce0JLAHlNi9DtiY7i5+EuTkWV5whshP+LiatZAbLthRN2TJxjxJuV8k4bxkBelV9NwJ


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            128192.168.2.549853108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC588OUTGET /hall/api/game/hall/hotListV2/currency/CNY/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC1075INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:35 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 9088
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=39561bd6-95bd-4aee81a839ed16e826895fb404f1537fc9e8; Expires=1727659835; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: HM2+8HYICJgCT6PW26bydg==
                                                                                                                                                                                                                                                                                            Etag: "1CCDBEF076080898024FA3D6DBA6F276"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 19:23:05 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 4490012148801781764
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31B35B8276449F96C0C
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 4419360cb410975d1139d909627bb617
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:35 UTC9088INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 59 73 72 56 77 31 75 47 6f 48 79 4d 73 67 4e 78 4a 79 42 37 4b 69 39 53 49 4e 42 6d 4f 32 46 64 53 57 35 34 67 69 75 73 6f 77 74 72 32 6b 54 54 4d 4a 65 59 67 43 46 65 62 36 37 34 73 67 4d 64 42 75 6d 30 4e 55 4e 39 36 6a 6f 34 6c 6b 58 66 41 77 52 56 61 31 63 31 6b 49 48 51 43 68 5a 32 6f 41 6e 77 63 37 33 70 49 57 43 31 77 30 6a 75 37 4f 73 62 35 7a 47 4c 35 77 33 43 64 56 55 67 65 48 55 4d 34 48 79 6e 54 73 57 54 74 4a 53 71 43 56 79 64 6d 54 48 55 44 58 7a 75 63 70 4d 39 5a 31 78 37 4e 70 36 2b 71 77 31 78 69 62 67 31 56 48 46 4d 61 32 6e 58 53 6a 66 52 49 7a 4e 49 69 30 41 72 43 4b 37 43 67 4e 57 49 34 45 4c 6c 64 64 7a 44 47 62 2f 6f 2b 56 79 30 7a 36 5a 64 64 63 57 6f 30 66 39 6f 2b 6a
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/YsrVw1uGoHyMsgNxJyB7Ki9SINBmO2FdSW54giusowtr2kTTMJeYgCFeb674sgMdBum0NUN96jo4lkXfAwRVa1c1kIHQChZ2oAnwc73pIWC1w0ju7Osb5zGL5w3CdVUgeHUM4HynTsWTtJSqCVydmTHUDXzucpM9Z1x7Np6+qw1xibg1VHFMa2nXSjfRIzNIi0ArCK7CgNWI4ELlddzDGb/o+Vy0z6ZddcWo0f9o+j


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            129192.168.2.549861108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC507OUTGET /siteadmin/skin/lobby_asset/festival/102/1-1/sprite.svg?manualVersion=1&version=b12e0d83ce HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                            Content-Length: 11
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: e1bh6rAOyAANqTMaSIjLNQ==
                                                                                                                                                                                                                                                                                            Etag: "7B56E1EAB00EC8000DA9331A4888CB35"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 03:26:14 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 11401949121919668668
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31CF6401B7A471BE916
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 3
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 2d2be7a7543ac5e48dcae3dbc88c0468
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC11INData Raw: 3c 73 76 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <svg></svg>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            130192.168.2.54985418.162.148.1124435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC612OUTGET /cocos/maintain-time.json?timestamp=1727652633910 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016579.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC470INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Content-Length: 395
                                                                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: BYPASS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0026-00000001
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31CAB4B81EAA2FE9305
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC395INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 36 46 39 45 33 31 43 41 42 34 42 38 31 45 41 41 32 46 45 39 33 30 35 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 62 35 33 67 68 6a 2d 31 31 37 36 2d 70 70 70 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48 6f 73 74 49 64 3e 0a 20 20 3c 4b 65 79 3e 63 6f 63 6f 73 2f 6d 61
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>NoSuchKey</Code> <Message>The specified key does not exist.</Message> <RequestId>66F9E31CAB4B81EAA2FE9305</RequestId> <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId> <Key>cocos/ma


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            131192.168.2.549862108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC451OUTGET /hall/active/isShowV2/default.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 600
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: k/T5o/soWqJSzu/TXQl2jQ==
                                                                                                                                                                                                                                                                                            Etag: "93F4F9A3FB285AA252CEEFD35D09768D"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 13:01:47 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 3031678672175960242
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31C5D42A02A5E416618
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 0965afe28b8c7e9e71131cbffbb006f2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC600INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 77 48 66 63 76 48 43 6d 62 32 7a 6d 43 69 50 47 52 56 6f 41 65 4f 6c 42 48 6c 6b 6c 5a 4d 31 4d 45 53 47 7a 75 47 46 7a 55 48 45 4a 64 4c 66 38 58 6a 47 5a 39 78 58 74 69 51 49 43 33 6b 5a 53 34 73 58 49 78 66 6d 4f 46 63 32 45 79 38 58 53 4f 46 58 33 41 77 56 2f 54 42 45 73 69 31 61 59 64 36 69 4c 68 45 38 36 72 77 6c 5a 65 66 36 44 36 68 31 72 30 49 2b 32 49 59 68 35 54 73 42 36 68 35 66 66 69 7a 31 63 59 6d 49 51 63 78 67 2f 66 54 53 6f 6b 76 51 37 50 65 55 68 6f 55 71 70 2b 52 4a 6e 37 64 6b 71 53 74 64 33 5a 35 39 4b 4b 4a 4d 63 6b 57 59 7a 65 79 75 39 67 6e 45 68 64 41 61 62 41 36 6a 6b 77 2f 4c 72 45 50 32 4b 62 43 76 45 53 6e 4c 35 6c 42 57 4a 42 36 4d 79 55 79 57 35 41 2b 76 45 51 59
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4AwHfcvHCmb2zmCiPGRVoAeOlBHlklZM1MESGzuGFzUHEJdLf8XjGZ9xXtiQIC3kZS4sXIxfmOFc2Ey8XSOFX3AwV/TBEsi1aYd6iLhE86rwlZef6D6h1r0I+2IYh5TsB6h5ffiz1cYmIQcxg/fTSokvQ7PeUhoUqp+RJn7dkqStd3Z59KKJMckWYzeyu9gnEhdAabA6jkw/LrEP2KbCvESnL5lBWJB6MyUyW5A+vEQY


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            132192.168.2.549865108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC466OUTGET /hall/api/lobby/site/getSiteInfo/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 3544
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: XEyLe6X1eXAeHLFijv3Qkg==
                                                                                                                                                                                                                                                                                            Etag: "5C4C8B7BA5F579701E1CB1628EFDD092"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 19:06:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13183376848609713829
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31C6971B02D8B0273D1
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 35511499aa7753cc9a4d07fc445b8fa2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC3544INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 55 61 63 4e 6e 51 47 58 73 72 7a 37 2f 71 71 54 4c 6c 55 7a 34 67 4c 42 53 4f 58 79 50 62 6a 32 67 74 6b 6a 43 39 55 6d 73 73 55 65 6d 66 2b 6f 78 59 36 4d 53 43 59 35 78 78 59 70 47 37 68 6e 73 63 72 67 37 73 44 46 4c 72 43 49 76 46 54 36 32 31 6a 4b 4c 70 49 38 4d 78 67 50 69 49 7a 75 4a 71 50 58 4f 62 48 79 6a 4c 6e 45 48 54 73 67 4b 6a 41 72 37 51 52 42 31 6d 66 38 75 68 52 76 41 57 52 31 6d 33 75 38 71 36 41 53 71 42 57 31 36 48 4e 39 43 6a 2f 71 77 75 73 43 70 74 4c 76 4b 65 52 61 70 59 53 79 37 41 52 7a 6b 75 37 6f 58 55 63 33 64 58 4c 63 38 68 4b 75 37 34 76 42 68 44 65 61 32 62 4c 79 4c 75 45 63 37 57 6e 67 6e 79 6c 47 51 6b 58 32 38 49 42 6d 6e 65 6f 6e 5a 6b 36 71 57 6f 65 6f 2b 5a
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/UacNnQGXsrz7/qqTLlUz4gLBSOXyPbj2gtkjC9UmssUemf+oxY6MSCY5xxYpG7hnscrg7sDFLrCIvFT621jKLpI8MxgPiIzuJqPXObHyjLnEHTsgKjAr7QRB1mf8uhRvAWR1m3u8q6ASqBW16HN9Cj/qwusCptLvKeRapYSy7ARzku7oXUc3dXLc8hKu74vBhDea2bLyLuEc7WngnylGQkX28IBmneonZk6qWoeo+Z


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            133192.168.2.549859108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC464OUTGET /assets/layout@theme=1.e6ea332105e277eee515.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 48562
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: OerU7lmLejJoV2KgQtP1ZA==
                                                                                                                                                                                                                                                                                            Etag: "39EAD4EE598B7A32685762A042D3F564"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:00 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13890119787609916793
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C27E084E3836ECD3BB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 46
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 2129b5d6240b9e7764530ea7dd8dd3a0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC15689INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 35 33 39 5d 2c 7b 33 32 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 4b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 67 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 79 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 34 36 38 35 31 29 2c 69 3d 6f 28 32 36 32 34 38 29 2c 73 3d 6f 28 39 38 34 37 38 29 3b 63 6f 6e 73 74 20 6e 3d 65 3d 3e 61 2e 55 68 2e 70 6f 73 74 28 7b 75 72 6c 3a
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[24539],{3208:function(e,t,o){o.d(t,{Kp:function(){return n},gk:function(){return r},y0:function(){return l}});var a=o(46851),i=o(26248),s=o(98478);const n=e=>a.Uh.post({url:
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 61 6e 67 75 61 67 65 4b 65 79 43 68 61 6e 67 65 22 29 2c 6d 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 6e 2e 5a 29 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 22 2c 5b 69 65 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 22 29 2c 6d 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 30 2c 6e 2e 5a 29 28 6d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 6e 42 61 73 65 43 75 72 72 65 6e 63 79 43 68 61 6e 67 65 22 2c 5b 73 65 5d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6d 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                            Data Ascii: anguageKeyChange"),me.prototype),(0,n.Z)(me.prototype,"onBaseLanguageChange",[ie],Object.getOwnPropertyDescriptor(me.prototype,"onBaseLanguageChange"),me.prototype),(0,n.Z)(me.prototype,"onBaseCurrencyChange",[se],Object.getOwnPropertyDescriptor(me.protot
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 2c 49 2e 52 30 29 28 22 69 63 6f 6e 5f 62 74 6d 5f 72 77 31 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 28 30 2c 6b 2e 4e 56 29 28 29 2e 67 6f 74 6f 54 61 73 6b 50 61 67 65 28 29 2c 62 61 64 67 65 3a 74 68 69 73 2e 72 65 64 44 6f 74 44 6f 6d 28 69 3f 2e 74 61 73 6b 43 6f 75 6e 74 2c 6f 29 7d 2c 7b 6b 65 79 3a 66 2e 52 2e 52 45 42 41 54 45 2c 70 61 74 68 3a 43 2e 78 34 2e 43 41 53 48 42 41 43 4b 2c 74 69 74 6c 65 3a 72 28 22 6c 6f 62 62 79 2e 67 61 6d 65 2e 6e 61 76 2e 62 61 63 6b 77 61 74 65 72 22 29 2c 63 75 73 74 6f 6d 55 72 6c 3a 68 2e 67 65 74 28 22 72 65 62 61 74 65 55 6e 49 63 6f 6e 22 29 2c 63 75 73 74 6f 6d 41 63 74 69 76 65 55 72 6c 3a 68 2e 67 65 74 28 22 72 65 62 61 74 65 4f 6e 49 63 6f 6e 22 29 2c 69 63 6f 6e 3a 28 30 2c 49 2e 52 30 29 28 22
                                                                                                                                                                                                                                                                                            Data Ascii: ,I.R0)("icon_btm_rw1"),onClick:()=>(0,k.NV)().gotoTaskPage(),badge:this.redDotDom(i?.taskCount,o)},{key:f.R.REBATE,path:C.x4.CASHBACK,title:r("lobby.game.nav.backwater"),customUrl:h.get("rebateUnIcon"),customActiveUrl:h.get("rebateOnIcon"),icon:(0,I.R0)("
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC105INData Raw: 65 6e 28 22 6c 6f 67 69 6e 50 72 6f 6d 70 74 65 72 22 2c 7b 73 63 65 6e 65 3a 74 68 69 73 2e 73 74 6f 63 68 61 73 74 69 63 41 6c 6c 6f 63 61 74 69 6f 6e 2e 73 63 65 6e 65 73 7d 29 29 3a 74 68 69 73 2e 63 6f 75 6e 74 44 6f 77 6e 28 29 3a 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 28 29 29 7d 7d 7d 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                            Data Ascii: en("loginPrompter",{scene:this.stochasticAllocation.scenes})):this.countDown():this.getConfig())}}})}}]);


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            134192.168.2.549858108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC472OUTGET /assets/site-i18n-config@zh_CN.a105d3825853d19b9e71.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 159127
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 7UFonD5lAjR/91c7tKMeJA==
                                                                                                                                                                                                                                                                                            Etag: "ED41689C3E6502347FF7573BB4A31E24"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 12954989816520784834
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2F27FBE3231C42CFC
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 14
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 010f3cce671da9d2c29fd883fbe0610e
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC15688INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 34 39 30 5d 2c 7b 33 39 32 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 2c 72 3d 61 28 36 37 34 36 38 29 2c 69 3d 28 6f 3d 72 29 26 26 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6f 3a 7b 64 65 66 61 75 6c 74 3a 6f 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 69 2e 64 65 66 61 75 6c 74 7d 2c 36 37 34 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[41490],{39222:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0});var o,r=a(67468),i=(o=r)&&o.__esModule?o:{default:o};t.default=i.default},67468:function(e,t,a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 6e 64 49 6e 73 74 61 6c 6c 31 3a 22 e8 af b7 e5 ae 89 e8 a3 85 e6 9e 81 e9 80 9f 41 50 50 e6 88 96 e5 8e 9f e7 94 9f 41 50 50 ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e8 b4 a6 e5 8f b7 ef bc 9a 22 2c 64 6f 77 6e 6c 6f 61 64 41 6e 64 49 6e 73 74 61 6c 6c 42 79 50 32 61 3a 22 e8 af b7 e4 b8 8b e8 bd bd e5 b9 b6 e5 ae 89 e8 a3 85 e6 9c 80 e6 96 b0 e5 bf ab e6 8d b7 41 50 50 ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e8 b4 a6 e5 8f b7 ef bc 9a 22 2c 67 65 74 41 77 61 72 64 3a 22 e5 9c a8 41 50 50 e8 bf 9b e8 a1 8c e7 99 bb e5 bd 95 e5 92 8c e6 b8 b8 e6 88 8f ef bc 81 22 2c 67 65 74 41 77 61 72 64 42 79 50 32 61 3a 22 e5 9c a8 e5 bf ab e6 8d b7 41 50 50 e8 bf 9b e8 a1 8c e7 99 bb e5 bd 95 e5 92 8c e6 b8 b8 e6 88 8f ef bc 81 22 2c 67 65 74 41 77 61 72 64
                                                                                                                                                                                                                                                                                            Data Ascii: ndInstall1:"APPAPP",downloadAndInstallByP2a:"APP",getAward:"APP",getAwardByP2a:"APP",getAward
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: e6 ad a3 e5 b8 b8 e7 bb 91 e5 ae 9a 29 22 2c 64 6f 77 6e 6c 6f 61 64 3a 22 4e 6f e9 92 b1 e5 8c 85 41 50 50 22 2c 6e 6f 57 61 6c 6c 65 74 49 44 3a 22 e9 92 b1 e5 8c 85 e8 b4 a6 e5 8f b7 22 2c 6d 61 78 3a 22 4d 61 78 22 2c 61 62 6f 75 74 3a 22 e7 ba a6 22 2c 65 78 63 68 61 6e 67 65 52 61 74 65 3a 22 e6 b1 87 e7 8e 87 22 2c 70 68 6f 6e 65 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 e8 af b7 e8 be 93 e5 85 a5 e6 89 8b e6 9c ba e5 8f b7 22 2c 77 61 6c 6c 65 74 54 6f 6f 6c 74 69 70 73 3a 22 e5 a5 96 e5 8a b1 7b 6e 75 6d 7d 25 22 2c 6e 6f 74 42 69 6e 64 55 50 41 59 57 61 6c 6c 65 74 3a 22 e7 b3 bb e7 bb 9f e5 b0 86 e4 b8 80 e9 94 ae e8 87 aa e5 8a a8 e5 88 9b e5 bb ba 55 50 41 59 e8 b4 a6 e5 8f b7 22 2c 62 69 6e 64 55 50 41 59 42 74 6e 3a 22 e7 ab 8b e5 8d b3 e4 bd
                                                                                                                                                                                                                                                                                            Data Ascii: )",download:"NoAPP",noWalletID:"",max:"Max",about:"",exchangeRate:"",phonePlaceholder:"",walletTooltips:"{num}%",notBindUPAYWallet:"UPAY",bindUPAYBtn:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 65 72 3a 22 e8 af b7 e8 be 93 e5 85 a5 e5 be ae e4 bf a1 e8 b4 a6 e5 8f b7 22 2c 77 65 63 68 61 74 51 52 3a 22 e5 be ae e4 bf a1 e6 94 b6 e6 ac be e7 a0 81 22 2c 61 6c 69 70 61 79 51 52 3a 22 e6 94 af e4 bb 98 e5 ae 9d e6 94 b6 e6 ac be e7 a0 81 22 2c 74 72 61 6e 73 66 65 72 3a 22 e8 b4 a6 e5 8f b7 e8 bd ac e8 b4 a6 22 2c 72 65 63 65 69 76 65 51 52 3a 22 e6 94 b6 e6 ac be e7 a0 81 22 2c 6f 6b 3a 22 e7 a1 ae e5 ae 9a 22 2c 6e 65 78 74 53 74 65 70 3a 22 e4 b8 8b e4 b8 80 e6 ad a5 22 2c 72 65 74 72 79 3a 22 e9 87 8d e6 96 b0 e4 b8 8a e4 bc a0 22 2c 73 65 74 44 65 66 61 75 6c 74 53 75 63 63 65 73 73 3a 22 e8 ae be e7 bd ae e6 88 90 e5 8a 9f 22 2c 6e 6f 57 61 6c 6c 65 74 4e 6f 62 69 6e 64 3a 22 e6 82 a8 e5 b0 9a e6 9c aa e7 bb 91 e5 ae 9a 22 2c 6e 6f 77 61 6c
                                                                                                                                                                                                                                                                                            Data Ascii: er:"",wechatQR:"",alipayQR:"",transfer:"",receiveQR:"",ok:"",nextStep:"",retry:"",setDefaultSuccess:"",noWalletNobind:"",nowal
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 96 99 e4 bc a0 e8 be 93 ef bc 8c e8 be be e5 88 b0 e9 9a 8f e6 97 b6 e9 9a 8f e5 9c b0 e4 b8 8d e9 97 b4 e6 96 ad e5 a8 b1 e4 b9 90 e7 9a 84 e4 ba ab e5 8f 97 e6 a6 82 e5 bf b5 ef bc 8c e6 96 b9 e5 af b8 e4 b9 8b e9 97 b4 ef bc 8c e4 bb 8e e5 ae b9 e5 b0 bd e6 98 be ef bc 8c e5 a8 b1 e4 b9 90 e4 bf a1 e6 89 8b e6 8b 88 e6 9d a5 ef bc 8c e8 b4 a2 e5 af 8c e4 b8 80 e9 94 ae e5 9c a8 e6 89 8b e3 80 82 22 2c 64 6f 77 6e 6c 6f 61 64 54 69 70 3a 22 e6 89 8b e6 9c ba e6 89 ab e6 8f 8f e4 ba 8c e7 bb b4 e7 a0 81 e4 b8 8b e8 bd bd 22 2c 64 6f 77 6e 6c 6f 61 64 48 35 3a 22 e6 97 a0 e9 9c 80 e4 b8 8b e8 bd bd e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae 22 2c 61 62 6f 75 74 54 69 74 6c 65 3a 22 e7 a4 bc e9 81 87 e5 b0 8a e5 b4 87 ef bc 8c e4 bd 93 e9 aa 8c e7 94 b1 e6 ad a4
                                                                                                                                                                                                                                                                                            Data Ascii: ",downloadTip:"",downloadH5:"",aboutTitle:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 84 e9 87 91 e5 ae 89 e5 85 a8 ef bc 8c e9 9c 80 e5 85 88 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e5 93 a6 ef bc 81 22 2c 74 69 74 6c 65 3a 22 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 74 69 70 73 3a 22 e9 aa 8c e8 af 81 e7 99 bb e5 bd 95 e5 af 86 e7 a0 81 e5 90 8e e5 8f af e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 73 75 63 63 65 73 73 3a 22 e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e8 ae be e7 bd ae e6 88 90 e5 8a 9f 22 2c 74 6f 70 52 65 6d 61 72 6b 3a 22 e8 af b7 e5 85 88 e8 ae be e7 bd ae e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 22 2c 72 65 6d 61 72 6b 3a 22 e6 b3 a8 e6 84 8f ef b9 94 e6 8f 90 e7 8e b0 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 82 a8 e7 9a 84 e8 b5 84 e9 87 91 e5 ae 89 e5 85 a8 ef bc 8c e9 9d 9e e5 b8
                                                                                                                                                                                                                                                                                            Data Ascii: ",title:"",tips:"",success:"",topRemark:"",remark:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: e5 85 85 e5 80 bc 22 2c 31 3a 22 e6 af 8f e5 91 a8 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 7d 2c 77 65 65 6b 3a 7b 30 3a 22 e4 b8 8a e5 91 a8 e4 bd a3 e9 87 91 22 2c 31 3a 22 e6 af 8f e5 91 a8 e4 bd a3 e9 87 91 22 2c 32 3a 22 e6 9c ac e5 91 a8 e5 a5 96 e5 8a b1 22 7d 2c 6d 6f 6e 74 68 50 61 79 3a 7b 30 3a 22 e4 b8 8a e6 9c 88 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 2c 31 3a 22 e6 af 8f e6 9c 88 e4 b8 8b e7 ba a7 e5 85 85 e5 80 bc 22 7d 2c 6d 6f 6e 74 68 3a 7b 30 3a 22 e4 b8 8a e6 9c 88 e4 bd a3 e9 87 91 22 2c 31 3a 22 e6 af 8f e6 9c 88 e4 bd a3 e9 87 91 22 2c 32 3a 22 e6 9c ac e6 9c 88 e5 a5 96 e5 8a b1 22 7d 2c 6f 74 68 65 72 52 65 77 61 72 64 3a 22 e9 a2 9d e5 a4 96 e5 a5 96 e5 8a b1 22 7d 2c 69 6e 76 65 73 74 3a 7b 74 6f 64 61 79 44 61 74 61 3a 22 e4 bb
                                                                                                                                                                                                                                                                                            Data Ascii: ",1:""},week:{0:"",1:"",2:""},monthPay:{0:"",1:""},month:{0:"",1:"",2:""},otherReward:""},invest:{todayData:"
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 69 6c 3a 22 e7 b4 af e8 ae a1 e6 9c 89 e6 95 88 e6 8a 95 e6 b3 a8 7b 62 65 74 43 6f 64 65 7d ef bc 8c e6 af 94 e4 be 8b 7b 72 61 74 65 7d 25 ef bc 8c e5 a5 96 e5 8a b1 7b 67 6f 6c 64 7d 22 7d 2c 63 70 66 3a 7b 43 50 46 54 69 74 6c 65 3a 22 e5 85 85 e5 80 bc e5 85 ac e7 a7 af e9 87 91 22 2c 61 63 63 75 6d 75 6c 48 69 73 74 6f 72 79 3a 22 e7 b4 af e7 a7 af e8 ae b0 e5 bd 95 22 2c 62 65 74 48 69 73 74 6f 72 79 3a 22 e7 b4 af e7 a7 af e6 8a 95 e6 b3 a8 e8 a6 81 e6 b1 82 22 2c 72 75 6c 65 73 44 65 73 63 3a 22 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 22 2c 74 6f 74 61 6c 52 65 63 68 61 72 67 65 41 6d 6f 75 6e 74 3a 22 e5 b7 b2 e7 b4 af e8 ae a1 e5 85 85 e5 80 bc 22 2c 72 65 63 68 61 72 67 65 3a 22 e5 85 85 e5 80 bc 22 2c 67 69 76 65 3a 22 e8 b5 a0 e9 80 81 22 2c 6d
                                                                                                                                                                                                                                                                                            Data Ascii: il:"{betCode}{rate}%{gold}"},cpf:{CPFTitle:"",accumulHistory:"",betHistory:"",rulesDesc:"",totalRechargeAmount:"",recharge:"",give:"",m
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC16384INData Raw: 2f 65 6d 3e 22 2c 31 3a 22 e7 9b b4 e5 b1 9e e4 b8 9a e7 bb a9 7b 30 7d 20 20 e7 9b b4 e5 b1 9e e4 bd a3 e9 87 91 20 3c 65 6d 3e 7b 31 7d 3c 2f 65 6d 3e 22 7d 2c 64 69 72 65 63 74 3a 7b 76 61 6c 69 64 42 65 74 3a 22 e5 87 80 e7 9b 88 e5 88 a9 20 7b 30 7d 22 7d 2c 61 3a 7b 7d 2c 62 31 3a 7b 7d 2c 62 32 3a 7b 7d 2c 62 33 3a 7b 7d 2c 74 75 74 6f 72 69 61 6c 44 65 74 61 69 6c 3a 7b 63 6f 6e 74 65 6e 74 3a 22 3c 68 31 3e 3c 73 74 72 6f 6e 67 3e e4 b8 be e4 be 8b e8 af b4 e6 98 8e e5 a6 82 e4 b8 8b ef bc 9a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 68 31 3e 3c 70 3e e5 81 87 e8 ae be e5 bd 93 e5 89 8d e5 87 80 e7 9b 88 e5 88 a9 e7 9a 84 e8 bf 94 e4 bd a3 e6 af 94 e4 be 8b e4 b8 ba 31 25 ef bc 88 e5 8d b3 e7 9b b4 e5 b1 9e ef bc 89 ef bc 8c 41 e6 98 af e7 ac ac e4 b8 80
                                                                                                                                                                                                                                                                                            Data Ascii: /em>",1:"{0} <em>{1}</em>"},direct:{validBet:" {0}"},a:{},b1:{},b2:{},b3:{},tutorialDetail:{content:"<h1><strong></strong></h1><p>1%A
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC12367INData Raw: 86 e5 8f 96 e7 9a 84 e5 88 a9 e6 81 af e9 9c 80 e8 a6 81 e7 a8 bd e6 a0 b8 ef bc 8c e6 89 80 e8 bd ac e5 85 a5 e8 bd ac e5 87 ba e7 9a 84 e6 9c ac e9 87 91 e5 88 99 e6 97 a0 e7 a8 bd e6 a0 b8 e8 a6 81 e6 b1 82 e3 80 82 22 7d 2c 70 6c 61 6e 3a 7b 7d 7d 2c 73 65 74 74 6c 65 6d 65 6e 74 49 6e 66 6f 3a 22 e7 bb 93 e7 ae 97 e5 91 a8 e6 9c 9f 20 7b 63 79 7d 20 28 e5 b0 81 e9 a1 b6 20 7b 63 61 70 7d 29 22 2c 72 65 63 65 69 76 65 49 6e 66 6f 3a 22 e5 be 85 e9 a2 86 e5 8f 96 20 7b 77 7d 20 28 e5 b7 b2 e9 a2 86 e5 8f 96 20 7b 64 7d 29 22 7d 2c 72 65 63 65 69 76 65 4d 6f 64 61 6c 3a 7b 6b 69 6e 64 54 69 70 73 3a 22 e6 b8 a9 e9 a6 a8 e6 8f 90 e7 a4 ba 22 2c 65 76 65 6e 74 43 6f 6e 74 65 6e 74 3a 22 e5 90 84 e6 b4 bb e5 8a a8 e6 b5 81 e6 b0 b4 e5 80 8d e6 95 b0 e8 a6
                                                                                                                                                                                                                                                                                            Data Ascii: "},plan:{}},settlementInfo:" {cy} ( {cap})",receiveInfo:" {w} ( {d})"},receiveModal:{kindTips:"",eventContent:"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            135192.168.2.549864108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC496OUTGET /hall/api/lobby/webapi/optimization/site/config/language/zh/platformType/5.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 14124
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,public,max-age=0
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: GzvUREo7LI1Cg7sfB5fsmA==
                                                                                                                                                                                                                                                                                            Etag: "1B3BD4444A3B2C8D4283BB1F0797EC98"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 19:06:38 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15032089612996322958
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31C2F5D69CAF30EC009
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: c7870868c311421427cfef0f49cd76c5
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC14124INData Raw: 52 77 6f 30 78 77 77 42 33 62 66 51 53 51 77 51 2f 55 71 49 2f 59 6b 2f 74 6b 5a 32 77 7a 41 34 64 74 57 32 53 51 46 33 7a 74 33 54 61 74 75 72 6b 68 41 44 63 53 31 69 6f 33 34 4e 4b 67 35 6c 44 73 45 4b 35 6f 6d 49 5a 55 33 74 38 65 69 55 52 36 63 41 6e 66 71 6e 65 4e 6c 2b 2f 35 4e 58 4d 46 46 77 53 48 49 6b 31 68 52 6d 58 50 67 4a 6e 42 50 76 2b 5a 51 61 45 4c 52 58 45 55 79 41 6f 78 7a 6a 4c 72 4f 72 7a 6d 69 43 33 44 55 31 61 70 6f 43 47 37 61 2b 30 30 4c 75 30 53 30 55 57 6f 47 6d 7a 58 44 6f 66 56 65 50 4f 4a 44 43 30 7a 74 4e 6e 42 6d 39 6b 70 2b 36 74 5a 5a 77 56 2b 6b 63 6f 73 68 78 72 75 49 41 34 32 73 56 50 32 38 79 54 6b 6b 2f 68 33 34 64 57 43 6f 58 36 64 4c 54 45 69 56 73 30 6c 74 72 6b 65 54 7a 58 4d 2b 65 70 58 71 57 7a 54 37 65 77 35 50
                                                                                                                                                                                                                                                                                            Data Ascii: Rwo0xwwB3bfQSQwQ/UqI/Yk/tkZ2wzA4dtW2SQF3zt3TaturkhADcS1io34NKg5lDsEK5omIZU3t8eiUR6cAnfqneNl+/5NXMFFwSHIk1hRmXPgJnBPv+ZQaELRXEUyAoxzjLrOrzmiC3DU1apoCG7a+00Lu0S0UWoGmzXDofVePOJDC0ztNnBm9kp+6tZZwV+kcoshxruIA42sVP28yTkk/h34dWCoX6dLTEiVs0ltrkeTzXM+epXqWzT7ew5P


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            136192.168.2.549863108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC490OUTGET /hall/system/status/currency/CNY/language/zh/osType/4/platformType/5.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=fd6b8cce-e4fd-4cfd8a22652082da32c1c5772f17f9508cd4
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 15832
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=60,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: nS7CtzpEST0cqdqyV4eskQ==
                                                                                                                                                                                                                                                                                            Etag: "9D2EC2B73A44493D1CA9DAB25787AC91"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 12:57:09 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 15989706691030753747
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31CF6401B7A471BE90E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 2
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 36daf0ee412aa41801be5cdcb838cff6
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC15592INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 33 7a 46 4b 37 6c 6c 45 39 73 6c 35 79 61 34 79 65 50 77 64 72 54 39 73 72 36 74 63 2b 63 6a 52 58 77 58 49 30 71 79 2f 4c 2b 61 38 38 35 42 49 4d 6c 43 72 57 55 58 7a 47 41 70 4e 66 4e 65 55 64 39 4e 58 66 35 43 37 31 42 65 76 79 2f 55 67 68 44 53 41 7a 76 51 50 55 45 67 78 75 35 7a 63 52 39 55 65 34 37 69 52 6a 6f 58 54 67 66 79 51 46 68 74 64 68 36 53 7a 6c 79 4c 44 30 61 38 6b 6b 38 57 6f 35 65 31 6c 38 75 41 51 52 70 52 4f 6c 35 63 68 38 4f 4e 6d 44 32 38 67 6c 4d 6b 2f 43 76 43 4c 32 4c 74 67 75 77 30 62 4e 6a 70 50 2b 2b 76 59 6a 6c 38 4a 2f 4d 52 37 75 63 65 4a 79 5a 46 48 51 49 33 59 75 73 7a 64 64 2f 69 6e 5a 79 65 36 66 55 44 74 67 66 53 62 54 63 6e 4f 2f 46 68 4b 6d 47 46 70 68 63
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A3zFK7llE9sl5ya4yePwdrT9sr6tc+cjRXwXI0qy/L+a885BIMlCrWUXzGApNfNeUd9NXf5C71Bevy/UghDSAzvQPUEgxu5zcR9Ue47iRjoXTgfyQFhtdh6SzlyLD0a8kk8Wo5e1l8uAQRpROl5ch8ONmD28glMk/CvCL2Ltguw0bNjpP++vYjl8J/MR7uceJyZFHQI3Yuszdd/inZye6fUDtgfSbTcnO/FhKmGFphc
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC240INData Raw: 48 37 76 54 6e 61 73 65 41 73 73 64 75 2f 6b 6a 51 71 69 6f 58 47 54 72 61 61 47 33 5a 71 69 7a 53 77 58 57 4d 42 56 4a 35 51 7a 5a 6a 58 6f 79 65 5a 68 53 69 6c 45 78 67 31 75 73 55 36 32 66 5a 6e 49 65 69 52 6e 65 41 50 37 47 77 33 48 4a 71 54 74 36 30 37 68 77 35 6c 79 54 47 63 67 76 4c 41 6e 7a 50 41 35 4e 53 68 4b 32 74 52 4a 70 6e 4d 6b 34 46 33 38 64 34 6a 6f 32 48 6e 4b 6d 74 54 68 52 49 70 7a 42 41 4d 55 79 34 67 62 46 50 77 49 66 63 4d 67 7a 49 57 34 74 6c 5a 78 45 76 4b 75 64 65 42 67 65 56 77 48 69 66 46 32 52 51 33 43 32 6f 53 38 35 76 34 7a 6f 6a 6a 6d 59 72 38 76 6c 36 47 75 75 35 34 43 33 6d 4e 4f 4f 34 72 67 55 52 53 73 6a 50 51 4a 70 2f 65 58 4a 4f 36 51 4a 77 4d 44 72 54 77 64 72 71 67 3d 3d
                                                                                                                                                                                                                                                                                            Data Ascii: H7vTnaseAssdu/kjQqioXGTraaG3ZqizSwXWMBVJ5QzZjXoyeZhSilExg1usU62fZnIeiRneAP7Gw3HJqTt607hw5lyTGcgvLAnzPA5NShK2tRJpnMk4F38d4jo2HnKmtThRIpzBAMUy4gbFPwIfcMgzIW4tlZxEvKudeBgeVwHifF2RQ3C2oS85v4zojjmYr8vl6Guu54C3mNOO4rgURSsjPQJp/eXJO6QJwMDrTwdrqg==


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            137192.168.2.549860108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC455OUTGET /assets/78325.1c9f1f7d2ed747630681.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 7043
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16727
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: mxrW0EM1sT/UO7VYf4LprQ==
                                                                                                                                                                                                                                                                                            Etag: "9B1AD6D04335B13FD43BB5587F82E9AD"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:49 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2349062559182194845
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C59DB5783535F8E46E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 5f0e0cfbf3952f97a94d9a9fefc64051
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC7043INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 33 32 35 5d 2c 7b 37 38 33 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 45 58 50 49 52 45 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 49 4e 56 41 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 45 52 52 4f 52 5f 41 50 49 5f 4b 45 59 5f 4d 49 53 53 49 4e 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[78325],{78325:function(e,n,t){t.r(n),t.d(n,{ERROR_API_KEY_EXPIRED:function(){return T},ERROR_API_KEY_INVALID:function(){return N},ERROR_API_KEY_MISSING:function(){return p},


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            138192.168.2.549855108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/69163.c0ad28a775761e8188da.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 1937
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: MSC/wXiRWzhnXkCbxNc30A==
                                                                                                                                                                                                                                                                                            Etag: "3120BFC178915B38675E409BC4D737D0"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:59 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 7718053465848942493
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C27E084E383448D6BB
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 0
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: eb02ba96e0a5a176a00ac64d0437b404
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC1937INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 31 36 33 5d 2c 7b 34 34 39 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 61 2c 6f 2c 72 2c 73 2c 63 3d 6e 28 33 38 38 32 31 29 2c 69 3d 6e 28 31 32 30 34 30 29 2c 75 3d 6e 28 36 35 30 37 34 29 2c 6d 3d 6e 28 35 39 36 34 30 29 2c 70 3d 6e 28 31 36 36 38 32 29 2c 67 3d 6e 28 39 31 34 37 35 29 2c 68 3d 6e 28 33 32 37 37 30 29 2c 66 3d 6e 28 31 32 38 33 32
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[69163],{44993:function(e,t,n){n.r(t),n.d(t,{default:function(){return b}});var a,o,r,s,c=n(38821),i=n(12040),u=n(65074),m=n(59640),p=n(16682),g=n(91475),h=n(32770),f=n(12832


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            139192.168.2.549857108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/63203.b40ebfaf4ee7b0b0feb9.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 4876
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: UkEGQtNgJi29rkcLzxhujA==
                                                                                                                                                                                                                                                                                            Etag: "52410642D360262DBDAE470BCF186E8C"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14962809379778420139
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C28A23F73430FB25BF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 17
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 035e0997b893fe64c3a78d4fdcbfa5ac
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC4876INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 33 32 30 33 5d 2c 7b 36 33 32 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 29 3b 76 61 72 20 69 2c 6f 2c 61 2c 72 2c 73 2c 70 2c 63 2c 6c 2c 75 2c 68 3d 6e 28 35 35 34 33 33 29 2c 64 3d 6e 28 31 32 30 34 30 29 2c 67 3d 28 6e 28 38 32 38 30 31 29 2c 6e 28 33 38 38 32 31 29 29 2c 79 3d 6e 28 36 38 36 30 29 2c 66 3d 6e 28 32 38 36 33 36 29 2c 6d 3d 6e 28 33 32 30 38 29 2c 77
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[63203],{63203:function(t,e,n){n.r(e),n.d(e,{default:function(){return O}});var i,o,a,r,s,p,c,l,u,h=n(55433),d=n(12040),g=(n(82801),n(38821)),y=n(6860),f=n(28636),m=n(3208),w


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            140192.168.2.549856108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/70529.3d8cffe48749c1ec71b1.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 6052
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: SrMDQ1D2ncijH0xFcu5wuw==
                                                                                                                                                                                                                                                                                            Etag: "4AB3034350F69DC8A31F4C4572EE70BB"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 2660653066264790648
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2DA8A793634A57F1A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 22
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 3f325f1c2fbf335ba079e2785c1b4b30
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC6052INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 35 32 39 5d 2c 7b 39 36 37 33 39 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 74 2e 5a 3d 7b 64 6f 77 6e 6c 6f 61 64 43 6f 6e 74 65 6e 74 3a 22 55 67 30 56 4e 53 52 48 4a 61 51 6a 63 6e 5f 51 4a 5a 43 4e 22 2c 69 73 4e 6f 74 53 75 70 70 6f 72 74 50 32 61 54 69 70 3a 22 47 50 63 63 73 74 46 48 71 4c 56 6e 41 69 5f 48 77 6a 4d 52 22 2c 6c 6f 67 6f 3a 22 65 4f 58 78 52 41 6b 74 70 68 6a 65 54 6d 64 44 6a 77 77 69 22 2c 74 69 74 6c 65 3a 22 61 7a 73 36 52 4b 47 46 32 44 61 64 45 30 39 64 68 5a 71 4f 22 2c 64 6f
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[70529],{96739:function(o,t){t.Z={downloadContent:"Ug0VNSRHJaQjcn_QJZCN",isNotSupportP2aTip:"GPccstFHqLVnAi_HwjMR",logo:"eOXxRAktphjeTmdDjwwi",title:"azs6RKGF2DadE09dhZqO",do


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            141192.168.2.549868108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/21256.42d6d094a2e36bcf0c45.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 868
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: rI9Tgpx72YcRFDUmL05Tww==
                                                                                                                                                                                                                                                                                            Etag: "AC8F53829C7BD987111435262F4E53C3"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 1193875073382217310
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2DA8A793335AC7F1A
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 19
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 5fadefa1d3ec5bff64dfdbc4d9426fdd
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC868INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 32 35 36 5d 2c 7b 32 31 32 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 61 2e 72 28 6e 29 2c 61 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 74 2c 72 3d 61 28 33 38 38 32 31 29 2c 73 3d 61 28 36 35 30 37 34 29 2c 6f 3d 61 28 33 32 37 37 30 29 2c 6d 3d 61 28 35 36 38 32 32 29 2c 63 3d 61 28 31 32 38 33 32 29 2c 70 3d 22 43 4e 6c 37 51 44 31 46 70 6e 53 74 76 41 31 6e 6f 4d 48 38 22 2c 6c 3d 22 65 66 78 6d 57 6d 32 48 45
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[21256],{21256:function(e,n,a){a.r(n),a.d(n,{default:function(){return u}});var t,r=a(38821),s=a(65074),o=a(32770),m=a(56822),c=a(12832),p="CNl7QD1FpnStvA1noMH8",l="efxmWm2HE


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            142192.168.2.549869108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/83915.9053e429b9baf31bb8ea.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 6428
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: BulZ7n/ckwbPTSsuHSm+DQ==
                                                                                                                                                                                                                                                                                            Etag: "06E959EE7FDC9306CF4D2B2E1D29BE0D"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:00 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14603014549738051782
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C29DB578333087D56E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 22
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: cd124e8867aca4461eb41a6536688dd3
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC6428INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 39 31 35 5d 2c 7b 37 30 35 36 32 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 65 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 73 2c 6e 2c 68 2c 6f 2c 61 2c 64 2c 6c 2c 72 2c 70 2c 75 3d 65 28 35 33 31 35 38 29 2c 6d 3d 65 28 35 35 34 33 33 29 2c 63 3d 65 28 31 32 30 34 30 29 2c 67 3d 65 28 33 38 38 32 31 29 2c 77 3d 65 28 33 35 38 32 39 29 2c 62 3d 65 28 35 32 38 35 31 29 2c 66 3d 65 28 39 31 34 37 35 29
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[83915],{70562:function(i,t,e){e.r(t),e.d(t,{default:function(){return z}});var s,n,h,o,a,d,l,r,p,u=e(53158),m=e(55433),c=e(12040),g=e(38821),w=e(35829),b=e(52851),f=e(91475)


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            143192.168.2.549866108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC626OUTGET /assets/96236.0348c29560e03c831271.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 2580
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16730
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: LmbMRk/RTD1qim5Y73tPFA==
                                                                                                                                                                                                                                                                                            Etag: "2E66CC464FD14C3D6A8A6E58EF7B4F14"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14759808300593322103
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C2B374843831DAE015
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 20
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 7ed47c1cb6edc33992183b41ba1001d9
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC2580INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 32 33 36 5d 2c 7b 39 36 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 61 2c 6f 2c 73 2c 72 2c 6c 3d 6e 28 35 35 34 33 33 29 2c 69 3d 6e 28 31 32 30 34 30 29 2c 70 3d 6e 28 37 31 37 34 29 2c 63 3d 6e 28 32 39 33 33 39 29 2c 64 3d 6e 28 33 38 38 32 31 29 2c 75 3d 6e 28 31 31 38 33 29 2c 68 3d 6e 28 34 36 38 35 31 29 2c 76 3d 6e 28 35 37 37 31 37 29 2c
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[96236],{96236:function(t,e,n){n.r(e),n.d(e,{default:function(){return L}});var a,o,s,r,l=n(55433),i=n(12040),p=n(7174),c=n(29339),d=n(38821),u=n(1183),h=n(46851),v=n(57717),


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            144192.168.2.549871108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC596OUTGET /hall/message/list/all/currency/CNY/language/zh/page/1/type/99.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:36 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 5208
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=29656f72-d2cf-4acb5070c3e6fb83734eb8b8b181234b3c87; Expires=1727659836; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: zxMVkfQdk6/qDbFL02Zd7w==
                                                                                                                                                                                                                                                                                            Etag: "CF131591F41D93AFEA0DB14BD3665DEF"
                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 29 Sep 2024 14:55:30 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 13337204708932116263
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31C6971B02D8B0274DF
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: d8697fed29f5895243e288def8d20fdc
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC5208INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 31 35 50 57 79 31 72 58 32 79 58 59 4d 47 49 4d 70 4a 53 77 6f 68 4d 77 79 50 2b 66 42 2b 70 6d 44 4e 76 71 62 30 53 78 62 61 59 36 4a 6c 4f 4b 65 32 54 69 6d 44 77 73 42 77 71 47 59 6f 55 2f 73 34 49 2b 4c 6d 53 39 35 32 50 30 4e 43 70 70 2f 6c 63 62 2f 30 45 4d 67 67 46 33 64 74 47 6a 36 76 5a 48 39 52 72 78 79 6b 71 47 46 6d 57 50 6d 6d 30 39 31 4b 4e 78 44 71 79 63 63 66 53 4c 47 34 72 63 33 2b 75 54 39 59 37 54 31 53 54 30 66 77 79 59 70 33 78 42 67 37 78 78 68 62 48 49 4f 5a 31 55 4b 65 73 30 75 44 77 79 46 56 65 63 42 74 79 4c 66 4c 6d 38 46 6a 4e 4e 35 31 77 2b 35 6b 57 78 59 41 6f 46 7a 49 59 78 6c 38 72 77 75 6e 2f 46 6c 42 39 4a 44 38 55 4c 44 70 4d 31 45 5a 76 77 48 53 6c 4b 74 64
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A15PWy1rX2yXYMGIMpJSwohMwyP+fB+pmDNvqb0SxbaY6JlOKe2TimDwsBwqGYoU/s4I+LmS952P0NCpp/lcb/0EMggF3dtGj6vZH9RrxykqGFmWPmm091KNxDqyccfSLG4rc3+uT9Y7T1ST0fwyYp3xBg7xxhbHIOZ1UKes0uDwyFVecBtyLfLm8FjNN51w+5kWxYAoFzIYxl8rwun/FlB9JD8ULDpM1EZvwHSlKtd


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            145192.168.2.549872108.165.48.1804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC572OUTGET /hall/customer/getWebTrans/language/zh.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016197.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:37 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                            Content-Length: 717100
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: session_sslproxy_server=e4c13e77-4b1e-4bbf7d539611c816a3c340a85d54f2ac7bee; Expires=1727659836; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            Cache-Control: s-maxage=600,max-age=0,public
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment
                                                                                                                                                                                                                                                                                            Content-Md5: VywNQGrjS/XuPA3kb/OQFA==
                                                                                                                                                                                                                                                                                            Etag: "572C0D406AE34BF5EE3C0DE46FF39014"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 03:22:43 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Ec: 0048-00000111
                                                                                                                                                                                                                                                                                            X-Oss-Force-Download: true
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 5631535908432549427
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31C6971B02D8B0274E8
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 1
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: 6ebc9e4d1dafe6808d902fc90a65ace2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC15307INData Raw: 51 74 76 6f 53 6f 49 4a 67 69 46 75 59 56 73 76 65 65 4e 34 41 38 44 42 32 63 79 6b 73 4a 7a 44 2f 47 38 74 49 51 43 74 6d 4e 58 67 69 78 36 64 32 58 69 6c 51 77 6c 41 36 65 52 2f 67 44 2b 74 4a 61 30 5a 79 56 7a 65 2f 4e 36 64 70 6b 65 61 6d 6e 49 50 48 6e 36 43 33 56 64 72 52 56 68 76 41 30 35 62 61 65 71 58 34 64 6f 66 77 33 6f 4b 54 36 32 4b 54 34 6e 58 62 74 4a 52 39 68 65 6c 31 4b 48 6a 4a 42 57 39 49 73 35 69 2f 57 70 6b 6b 34 43 33 55 42 46 4e 49 39 4d 53 46 42 68 42 38 43 2b 65 64 41 47 49 58 63 5a 66 74 43 68 4d 66 6d 35 66 71 6a 65 4d 58 4f 53 30 57 56 59 59 72 70 49 4a 4f 6f 6b 75 52 47 6e 73 70 2f 32 6e 31 79 6b 77 56 64 53 61 30 61 6c 2f 4e 57 72 4b 38 4d 6e 70 2f 72 76 4d 65 31 5a 46 74 4c 54 53 4d 65 4f 35 70 59 47 4d 42 77 76 6d 6b 52 31
                                                                                                                                                                                                                                                                                            Data Ascii: QtvoSoIJgiFuYVsveeN4A8DB2cyksJzD/G8tIQCtmNXgix6d2XilQwlA6eR/gD+tJa0ZyVze/N6dpkeamnIPHn6C3VdrRVhvA05baeqX4dofw3oKT62KT4nXbtJR9hel1KHjJBW9Is5i/Wpkk4C3UBFNI9MSFBhB8C+edAGIXcZftChMfm5fqjeMXOS0WVYYrpIJOokuRGnsp/2n1ykwVdSa0al/NWrK8Mnp/rvMe1ZFtLTSMeO5pYGMBwvmkR1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 62 62 5a 45 56 79 31 58 7a 42 72 68 65 4d 78 45 48 49 2b 34 38 69 2f 37 55 75 2b 68 4f 66 68 57 31 63 68 34 36 44 69 48 2b 5a 54 34 5a 37 68 79 71 31 45 56 73 66 69 4c 66 71 69 58 34 38 6e 50 54 51 54 58 53 35 63 67 79 6d 31 54 44 58 50 7a 39 38 50 72 31 35 76 7a 39 4c 45 70 6d 5a 4a 66 6b 44 5a 53 79 2f 58 49 4a 61 31 76 4d 38 56 33 56 66 34 64 6a 48 46 69 43 76 50 47 7a 75 77 46 56 78 63 6e 67 74 53 4b 71 53 58 52 5a 67 56 64 47 2f 30 36 65 4a 62 31 6f 74 59 4d 45 35 6e 50 4c 72 59 47 2b 64 76 47 55 51 74 2f 6b 43 58 48 4f 72 35 53 4f 47 30 50 7a 46 54 49 75 72 52 45 4b 61 4d 39 77 35 59 6a 36 70 53 58 55 4e 31 78 73 34 7a 37 76 36 59 58 30 30 75 44 4a 57 2f 46 76 48 53 78 49 64 68 35 49 57 73 32 53 55 56 2b 69 6e 65 4a 6f 42 38 35 42 38 7a 49 32 4e 31
                                                                                                                                                                                                                                                                                            Data Ascii: bbZEVy1XzBrheMxEHI+48i/7Uu+hOfhW1ch46DiH+ZT4Z7hyq1EVsfiLfqiX48nPTQTXS5cgym1TDXPz98Pr15vz9LEpmZJfkDZSy/XIJa1vM8V3Vf4djHFiCvPGzuwFVxcngtSKqSXRZgVdG/06eJb1otYME5nPLrYG+dvGUQt/kCXHOr5SOG0PzFTIurREKaM9w5Yj6pSXUN1xs4z7v6YX00uDJW/FvHSxIdh5IWs2SUV+ineJoB85B8zI2N1
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 6a 34 52 6f 78 42 47 59 6b 61 4e 38 6c 67 50 39 31 73 6c 33 74 7a 6d 51 42 2b 4a 57 6c 4b 2f 52 37 63 50 79 49 48 36 4d 63 6d 6e 61 6f 48 4c 32 6e 59 4e 61 69 78 30 6f 32 44 30 51 68 45 32 72 41 71 54 4c 37 33 69 51 62 49 30 59 46 67 74 36 74 48 44 46 6f 57 52 43 41 34 57 6b 37 67 39 53 39 6b 75 69 44 53 67 35 37 77 48 79 58 55 66 61 70 75 63 2b 45 5a 77 35 33 6f 6d 53 7a 63 79 6c 4e 48 70 72 4b 4e 50 62 4b 42 76 44 74 36 51 54 67 36 64 55 33 48 30 79 4d 38 67 39 31 51 4a 69 76 4f 30 65 4e 52 6c 46 6e 58 74 36 70 44 6e 36 37 66 73 2b 54 6a 57 4c 4f 42 37 35 4f 47 66 67 4b 4b 64 47 5a 75 56 39 44 59 30 41 45 78 73 43 4e 31 4a 61 55 5a 50 39 38 45 47 72 37 5a 57 56 6b 38 6e 4d 37 56 69 5a 58 75 7a 33 4d 41 4f 38 42 64 34 35 66 2b 5a 77 6c 38 69 74 35 43 4b
                                                                                                                                                                                                                                                                                            Data Ascii: j4RoxBGYkaN8lgP91sl3tzmQB+JWlK/R7cPyIH6McmnaoHL2nYNaix0o2D0QhE2rAqTL73iQbI0YFgt6tHDFoWRCA4Wk7g9S9kuiDSg57wHyXUfapuc+EZw53omSzcylNHprKNPbKBvDt6QTg6dU3H0yM8g91QJivO0eNRlFnXt6pDn67fs+TjWLOB75OGfgKKdGZuV9DY0AExsCN1JaUZP98EGr7ZWVk8nM7ViZXuz3MAO8Bd45f+Zwl8it5CK
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 38 32 6b 32 58 74 33 36 2f 6a 71 38 67 7a 32 79 4b 4a 67 65 79 56 64 37 6f 5a 57 61 43 6c 2b 69 2f 51 46 49 55 56 44 44 58 41 74 64 36 38 58 6a 6a 7a 59 64 2b 57 7a 73 4d 51 43 4f 73 49 50 7a 55 38 49 45 59 76 2b 37 6d 39 56 34 56 6a 77 4e 73 7a 6a 36 59 74 51 39 53 61 59 49 4a 55 6b 50 4a 2f 57 57 69 56 37 30 72 6d 44 36 30 56 66 48 55 66 41 32 30 62 74 43 58 6e 65 53 37 4f 68 4e 66 64 46 30 4b 35 72 6c 57 56 6a 35 78 6d 47 68 56 64 36 5a 51 6f 63 38 54 51 52 6e 72 57 49 38 53 49 75 56 35 75 4d 57 43 6d 4f 53 43 49 49 59 42 53 57 52 61 67 46 6a 30 73 63 51 48 43 48 31 4a 55 62 79 57 41 48 5a 53 30 67 4b 31 6c 56 48 6c 6b 46 6b 58 4d 61 54 72 4f 4f 48 47 37 35 56 76 2b 46 70 69 63 37 70 50 4d 4d 31 72 7a 35 6d 4f 6c 79 37 52 54 71 34 76 6a 37 31 41 4c 4a
                                                                                                                                                                                                                                                                                            Data Ascii: 82k2Xt36/jq8gz2yKJgeyVd7oZWaCl+i/QFIUVDDXAtd68XjjzYd+WzsMQCOsIPzU8IEYv+7m9V4VjwNszj6YtQ9SaYIJUkPJ/WWiV70rmD60VfHUfA20btCXneS7OhNfdF0K5rlWVj5xmGhVd6ZQoc8TQRnrWI8SIuV5uMWCmOSCIIYBSWRagFj0scQHCH1JUbyWAHZS0gK1lVHlkFkXMaTrOOHG75Vv+Fpic7pPMM1rz5mOly7RTq4vj71ALJ
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 76 61 55 72 7a 52 2f 53 39 37 32 78 38 6a 75 63 61 2f 56 38 47 54 58 66 6b 72 49 6d 58 77 50 30 73 6c 53 6f 69 6d 56 6e 6a 2b 6c 32 64 47 43 49 74 46 35 36 56 68 33 6e 57 45 4a 31 34 6f 63 2f 53 68 59 51 57 41 50 56 54 53 46 2b 30 4b 45 78 2b 62 6c 2b 71 4e 34 78 63 35 4c 52 5a 56 68 67 42 74 39 76 4e 34 33 30 67 67 69 30 33 32 35 6f 70 56 35 51 4c 45 6d 45 76 49 64 64 33 43 6e 34 67 67 42 48 6c 53 6a 54 34 51 50 66 45 56 37 2b 57 67 75 58 49 78 75 6f 46 37 6b 36 52 72 30 41 6a 51 36 64 5a 4e 35 7a 42 4f 61 5a 7a 49 79 66 64 58 71 67 46 47 56 69 67 39 63 77 41 5a 41 64 4f 4c 6d 56 55 41 75 38 48 58 53 56 6e 41 41 69 6a 63 68 72 73 61 65 68 55 5a 39 4f 54 33 6b 2b 39 6b 75 69 44 53 67 35 37 77 48 79 58 55 66 61 70 75 63 2b 45 74 71 48 51 47 6a 49 37 67 6c
                                                                                                                                                                                                                                                                                            Data Ascii: vaUrzR/S972x8juca/V8GTXfkrImXwP0slSoimVnj+l2dGCItF56Vh3nWEJ14oc/ShYQWAPVTSF+0KEx+bl+qN4xc5LRZVhgBt9vN430ggi0325opV5QLEmEvIdd3Cn4ggBHlSjT4QPfEV7+WguXIxuoF7k6Rr0AjQ6dZN5zBOaZzIyfdXqgFGVig9cwAZAdOLmVUAu8HXSVnAAijchrsaehUZ9OT3k+9kuiDSg57wHyXUfapuc+EtqHQGjI7gl
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 64 73 4a 41 59 38 53 33 33 37 59 71 4d 4c 30 4e 6b 61 44 4f 4d 36 67 34 44 46 64 57 4b 2f 52 52 76 75 50 6f 37 79 50 50 59 73 53 2f 6a 57 42 32 51 6a 64 41 36 5a 75 77 4f 56 6f 61 58 65 36 67 59 77 34 79 4e 55 7a 76 41 61 51 74 67 72 37 69 2f 67 6a 6a 4c 6c 53 65 35 79 76 77 35 76 34 2b 4a 54 67 61 48 6c 34 56 65 78 68 46 61 58 4d 6b 4b 52 36 54 39 58 48 51 35 38 70 57 75 75 35 36 4f 7a 78 2b 33 6d 31 35 36 32 6c 68 44 71 41 66 31 63 53 76 59 56 65 7a 62 5a 42 51 7a 5a 2b 2f 43 76 6f 7a 67 68 43 44 47 55 78 2b 70 6c 78 35 47 50 64 59 37 76 2b 75 4a 5a 63 63 74 73 32 78 7a 68 56 36 64 54 51 44 6b 2f 4f 4d 30 71 75 43 58 42 63 30 77 56 31 45 2f 35 4e 67 77 4e 5a 74 51 59 7a 4d 70 63 4e 6f 79 78 56 30 33 36 6b 70 30 74 4b 54 61 5a 52 57 68 78 7a 46 54 63 57
                                                                                                                                                                                                                                                                                            Data Ascii: dsJAY8S337YqML0NkaDOM6g4DFdWK/RRvuPo7yPPYsS/jWB2QjdA6ZuwOVoaXe6gYw4yNUzvAaQtgr7i/gjjLlSe5yvw5v4+JTgaHl4VexhFaXMkKR6T9XHQ58pWuu56Ozx+3m1562lhDqAf1cSvYVezbZBQzZ+/CvozghCDGUx+plx5GPdY7v+uJZccts2xzhV6dTQDk/OM0quCXBc0wV1E/5NgwNZtQYzMpcNoyxV036kp0tKTaZRWhxzFTcW
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 6b 38 36 4e 38 6d 56 72 73 4b 61 73 79 4e 53 38 6a 71 36 6c 74 49 35 55 69 47 39 6a 43 47 65 2b 30 2f 75 55 46 58 47 49 6a 33 58 74 30 6a 55 41 31 4b 7a 73 6a 7a 59 66 4b 34 32 39 43 79 2b 48 4a 49 49 6f 44 78 2b 70 4c 6a 6b 65 53 37 47 51 46 2b 37 41 69 4e 74 2f 4c 4e 4d 6a 78 34 48 50 76 6d 67 6a 64 67 59 52 70 4b 37 32 55 46 47 63 57 5a 53 68 6b 33 74 67 57 41 52 66 79 4f 32 75 2f 55 63 4c 64 2b 53 63 71 68 42 67 36 4b 53 65 33 73 32 35 77 62 7a 41 33 39 74 33 67 59 53 30 30 64 50 4d 62 41 36 35 71 35 41 4e 68 36 66 4b 77 70 30 2b 57 55 47 4d 7a 4b 58 44 61 4d 73 56 64 4e 2b 70 4b 64 4c 53 6b 32 70 78 2f 51 66 6f 4d 2b 69 2b 6f 47 69 6d 30 76 56 72 44 53 38 6d 38 35 46 71 4b 31 54 55 44 43 39 45 58 50 7a 55 2f 58 7a 70 36 5a 50 4a 7a 4f 31 59 6d 56 37
                                                                                                                                                                                                                                                                                            Data Ascii: k86N8mVrsKasyNS8jq6ltI5UiG9jCGe+0/uUFXGIj3Xt0jUA1KzsjzYfK429Cy+HJIIoDx+pLjkeS7GQF+7AiNt/LNMjx4HPvmgjdgYRpK72UFGcWZShk3tgWARfyO2u/UcLd+ScqhBg6KSe3s25wbzA39t3gYS00dPMbA65q5ANh6fKwp0+WUGMzKXDaMsVdN+pKdLSk2px/QfoM+i+oGim0vVrDS8m85FqK1TUDC9EXPzU/Xzp6ZPJzO1YmV7
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 51 54 64 49 79 51 31 70 74 4b 59 64 5a 6e 70 78 6c 5a 41 56 6a 6c 55 50 47 37 55 31 6d 59 74 6b 75 70 75 37 73 59 47 46 6b 63 6d 76 55 39 7a 52 55 62 44 50 75 47 6b 49 4b 55 43 44 54 68 6e 32 44 2b 41 65 65 33 6d 73 64 4f 71 76 4f 2b 37 69 78 65 5a 52 79 4a 55 2b 6b 56 6f 72 79 68 4a 34 63 4e 51 38 74 5a 73 2b 6a 62 41 46 62 6c 33 52 2f 52 31 58 48 74 35 4c 6f 55 56 51 49 38 61 50 38 6f 38 6d 68 6b 65 56 79 53 56 73 37 44 45 41 6a 72 43 44 38 31 50 43 42 47 4c 2f 75 35 76 57 46 65 77 49 33 71 52 38 4f 73 74 48 63 6b 46 68 6f 50 63 35 31 75 66 4e 31 51 4c 38 66 61 61 54 6e 70 34 61 49 66 71 35 68 55 67 4e 79 49 78 6e 62 53 34 39 6a 7a 66 2b 72 64 42 7a 73 4f 31 6f 2b 63 5a 68 6f 56 58 65 6d 55 4b 48 50 45 30 45 5a 36 31 69 50 32 73 48 32 30 68 52 68 5a 67
                                                                                                                                                                                                                                                                                            Data Ascii: QTdIyQ1ptKYdZnpxlZAVjlUPG7U1mYtkupu7sYGFkcmvU9zRUbDPuGkIKUCDThn2D+Aee3msdOqvO+7ixeZRyJU+kVoryhJ4cNQ8tZs+jbAFbl3R/R1XHt5LoUVQI8aP8o8mhkeVySVs7DEAjrCD81PCBGL/u5vWFewI3qR8OstHckFhoPc51ufN1QL8faaTnp4aIfq5hUgNyIxnbS49jzf+rdBzsO1o+cZhoVXemUKHPE0EZ61iP2sH20hRhZg
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 35 74 74 38 2f 71 73 30 73 4f 46 75 64 6b 78 6b 79 55 72 48 58 6d 71 79 31 6f 38 51 30 6c 6e 4a 79 76 55 6c 59 69 50 56 66 66 33 4b 54 75 56 52 65 63 36 69 6a 68 51 5a 44 44 6b 78 58 6f 37 6e 6b 47 71 39 57 56 71 65 42 62 32 64 55 6a 33 63 52 71 72 68 38 4c 6c 72 58 56 4d 6e 52 6d 70 4d 2f 34 68 6a 47 76 35 4d 75 59 49 4c 6e 77 4f 61 63 39 52 63 4c 38 62 53 4e 4b 4b 77 49 6d 67 33 51 54 64 49 79 51 31 70 74 4b 57 6f 36 35 42 74 6f 49 76 68 53 66 4a 4d 62 58 70 51 67 57 36 78 31 6b 69 6b 4a 58 6c 4b 69 46 6c 4c 49 2b 50 4e 30 34 67 64 4a 50 6f 2f 63 74 75 43 55 41 61 71 58 52 47 49 73 70 64 4b 4f 77 6f 55 47 51 77 35 4d 56 36 4f 35 35 42 71 76 56 6c 61 6e 67 57 39 6e 56 49 39 33 45 61 71 34 66 43 35 61 31 31 54 4a 30 5a 71 54 47 69 31 49 32 63 4b 46 65 53
                                                                                                                                                                                                                                                                                            Data Ascii: 5tt8/qs0sOFudkxkyUrHXmqy1o8Q0lnJyvUlYiPVff3KTuVRec6ijhQZDDkxXo7nkGq9WVqeBb2dUj3cRqrh8LlrXVMnRmpM/4hjGv5MuYILnwOac9RcL8bSNKKwImg3QTdIyQ1ptKWo65BtoIvhSfJMbXpQgW6x1kikJXlKiFlLI+PN04gdJPo/ctuCUAaqXRGIspdKOwoUGQw5MV6O55BqvVlangW9nVI93Eaq4fC5a11TJ0ZqTGi1I2cKFeS
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC16384INData Raw: 38 6c 31 48 32 71 62 6e 50 68 48 39 68 49 53 4c 54 2f 69 31 72 62 4b 4c 4e 4b 63 36 44 51 42 57 6b 37 59 49 65 57 31 73 4d 33 4c 61 36 30 59 4a 45 6b 56 33 71 63 5a 4c 61 34 73 55 4b 45 52 53 49 53 6e 36 32 57 6e 63 55 79 34 6a 43 6c 56 41 62 69 35 6b 2f 4d 65 32 68 4f 73 70 46 37 75 7a 41 69 57 48 34 2f 4c 54 50 63 75 39 73 67 44 32 59 6e 63 6b 47 42 37 4a 6e 70 44 7a 64 79 46 4d 6c 56 78 77 37 38 38 30 61 49 69 67 32 48 33 6b 6a 75 6f 74 47 74 36 32 2f 45 46 71 72 32 4f 54 2b 70 79 68 6f 6f 4b 70 75 79 41 62 6e 57 67 6b 48 58 6b 76 32 6b 50 70 31 47 75 63 34 77 4d 6d 46 51 76 42 32 61 74 30 72 32 5a 73 66 7a 51 36 41 73 35 41 4a 63 78 2b 74 54 4a 4d 76 73 62 2b 6c 43 41 55 34 67 57 6b 35 39 6e 57 66 59 34 63 7a 51 6b 47 5a 63 2f 78 51 61 56 70 36 2b 53
                                                                                                                                                                                                                                                                                            Data Ascii: 8l1H2qbnPhH9hISLT/i1rbKLNKc6DQBWk7YIeW1sM3La60YJEkV3qcZLa4sUKERSISn62WncUy4jClVAbi5k/Me2hOspF7uzAiWH4/LTPcu9sgD2YnckGB7JnpDzdyFMlVxw7880aIig2H3kjuotGt62/EFqr2OT+pyhooKpuyAbnWgkHXkv2kPp1Guc4wMmFQvB2at0r2ZsfzQ6As5AJcx+tTJMvsb+lCAU4gWk59nWfY4czQkGZc/xQaVp6+S


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            146192.168.2.549870138.113.35.1094435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:36 UTC740OUTOPTIONS /hall/home/heartbeat HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016956.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                            Access-Control-Request-Headers: appversion,auth,browserfingerid,clienttimezone,currency,device,devicemodel,devicetype,domain,isspeedpackae,isvest,iswgpackage,language,newjwt,nonce,platformtype,sign,sitecode,timestamp,token,x-custom-referer,x-object-id,x-request-id,x-version
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:37 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Set-Cookie: acw_tc=c5724cd14637f072ed0dce6773fefbebc6a6880bf0276782e16a2b94171415bf;path=/;HttpOnly;Max-Age=1800
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: appversion,auth,browserfingerid,clienttimezone,currency,device,devicemodel,devicetype,domain,isspeedpackae,isvest,iswgpackage,language,newjwt,nonce,platformtype,sign,sitecode,timestamp,token,x-custom-referer,x-object-id,x-request-id,x-version
                                                                                                                                                                                                                                                                                            Via: 1.1 PSxjpSin5wd150:7 (W), 1.1 PS-FRA-04GVU145:17 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-04GVU145FRA,ms PSxjpSin5wd150SIN(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e31c_PS-FRA-04GrK144_20452-58836


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            147192.168.2.54988214.0.58.804435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC612OUTGET /cocos/maintain-time.json?timestamp=1727652636103 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: www.016263.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Origin: https://016135x.com
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC558INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:38 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                                                                            Content-Length: 395
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: AliyunOSS
                                                                                                                                                                                                                                                                                            x-oss-request-id: 66F9E31EF6401B7A471BECB7
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, HEAD, PUT
                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 200
                                                                                                                                                                                                                                                                                            x-oss-server-time: 1
                                                                                                                                                                                                                                                                                            x-oss-ec: 0026-00000001
                                                                                                                                                                                                                                                                                            Via: 1.1 PSdgflkfFRA1bj212:3 (W), 1.1 PS-FRA-01xEP97:7 (W)
                                                                                                                                                                                                                                                                                            X-Px: ms PS-FRA-01xEP97FRA,ms PSdgflkfFRA1bj212FRA(origin)
                                                                                                                                                                                                                                                                                            x-ws-request-id: 66f9e31d_kf98_34178-48329
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC395INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 36 46 39 45 33 31 45 46 36 34 30 31 42 37 41 34 37 31 42 45 43 42 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 62 35 33 67 68 6a 2d 31 31 37 36 2d 70 70 70 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48 6f 73 74 49 64 3e 0a 20 20 3c 4b 65 79 3e 63 6f 63 6f 73 2f 6d 61
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>NoSuchKey</Code> <Message>The specified key does not exist.</Message> <RequestId>66F9E31EF6401B7A471BECB7</RequestId> <HostId>b53ghj-1176-ppp.oss-accelerate.aliyuncs.com</HostId> <Key>cocos/ma


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            148192.168.2.549880108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC642OUTGET /assets/18897.afaa0427ef11a91be5b7.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:38 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 2343
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: ilNTVpRctXS+NrXcg6pvig==
                                                                                                                                                                                                                                                                                            Etag: "8A535356945CB574BE36B5DC83AA6F8A"
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:41:58 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 10627274968441803047
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9E31EF27FBE373999506D
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 51
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Request-Id: df09adab90568085d6801fa341236081
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC2343INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 67 43 61 47 6f 62 4e 51 6c 4c 71 64 5a 46 39 66 34 6f 71 39 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 43 61 47 6f 62 4e 51 6c 4c 71 64 5a 46 39 66 34 6f 71 39 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31 32 35 25 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 2d 33 32 25 7d 7d 2e 54 78 61 69 76 57 41 6a 68 33 6a 6d 61 58 4e 70 36 64 37 68 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c
                                                                                                                                                                                                                                                                                            Data Ascii: @-webkit-keyframes gCaGobNQlLqdZF9f4oq9{0%{background-position-x:125%}to{background-position-x:-32%}}@keyframes gCaGobNQlLqdZF9f4oq9{0%{background-position-x:125%}to{background-position-x:-32%}}.TxaivWAjh3jmaXNp6d7h{background:rgba(0,0,0,.5);height:100%;l


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            149192.168.2.549879108.165.48.1774435892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:37 UTC626OUTGET /assets/26311.6ac99062df6ac9eb6b48.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: 016135x.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Referer: https://016135x.com/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Cookie: session_sslproxy_server=ab7a49d0-3d90-45f31eaa7d12e3c27ae657be5c86b2990f8a
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Sun, 29 Sep 2024 23:30:37 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                            Content-Length: 10073
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Age: 16731
                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31622400
                                                                                                                                                                                                                                                                                            Content-Md5: 1jtnRhwipO7Kg3gKf8Sd2Q==
                                                                                                                                                                                                                                                                                            Etag: "D63B67461C22A4EECA83780A7FC49DD9"
                                                                                                                                                                                                                                                                                            Expires: Wed, 01 Oct 2025 02:51:46 GMT
                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 28 Sep 2024 10:42:02 GMT
                                                                                                                                                                                                                                                                                            Server: ****
                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                                            X-Oss-Hash-Crc64ecma: 14908258896282018670
                                                                                                                                                                                                                                                                                            X-Oss-Object-Type: Normal
                                                                                                                                                                                                                                                                                            X-Oss-Request-Id: 66F9A1C29DB578353558D66E
                                                                                                                                                                                                                                                                                            X-Oss-Server-Time: 142
                                                                                                                                                                                                                                                                                            X-Oss-Storage-Class: Standard
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                            X-Cache-Hit: edge
                                                                                                                                                                                                                                                                                            X-Request-Id: 245ab3a951b8c9f45a87f645d8bf9de6
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-09-29 23:30:38 UTC10073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 79 5f 76 75 65 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 31 31 2c 36 33 32 30 33 5d 2c 7b 33 34 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 61 2c 73 2c 6e 2c 69 2c 72 2c 63 3d 6f 28 35 33 31 35 38 29 2c 6c 3d 6f 28 31 32 30 34 30 29 2c 70 3d 6f 28 33 38 38 32 31 29 2c 75 3d 6f 28 32 30 37 38 36 29 2c 64 3d 6f 28 39 31 34 37 35 29 2c 68 3d 6f 28 34 36 39 33 30 29 2c 67 3d 22 42 31 77 62 78 72 4e 44 56 6d 6e 36 58 51 5a 66 32 77 4d 67 22 3b
                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkmy_vue_app=self.webpackChunkmy_vue_app||[]).push([[26311,63203],{34769:function(e,t,o){o.d(t,{Z:function(){return y}});var a,s,n,i,r,c=o(53158),l=o(12040),p=o(38821),u=o(20786),d=o(91475),h=o(46930),g="B1wbxrNDVmn6XQZf2wMg";


                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                            Start time:19:30:10
                                                                                                                                                                                                                                                                                            Start date:29/09/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                            Start time:19:30:15
                                                                                                                                                                                                                                                                                            Start date:29/09/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,9457245056885027602,17702263607630500510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                                                            Start time:19:30:17
                                                                                                                                                                                                                                                                                            Start date:29/09/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://016135x.com/"
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                            No disassembly