Windows Analysis Report
http://wns97526.fyi/

Overview

General Information

Sample URL: http://wns97526.fyi/
Analysis ID: 1523627
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found iframes
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

Source: http://wns97526.fyi/ HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4EAE63A9AE9F40F254D4F63D4AD8D7271C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/ HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F43F0B2D92532E53862DD887A7E53F0C59F039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4BB7EA2B1A7E3934DD38887EDBC7D319FC2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4BB7EA2B1A7E3934DD38887EDBC7D319FC2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4BB7EA2B1A7E3934DD38887EDBC7D319FC2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4BB7EA2B1A7E3934DD38887EDBC7D319FC2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F48FBFCB2D74056B871896DFAE1ADC3A79C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4758CEEE6D1E14EEEAFFAFBBFAD463D9CF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F48FBFCB2D74056B871896DFAE1ADC3A79C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4758CEEE6D1E14EEEAFFAFBBFAD463D9CF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F48FBFCB2D74056B871896DFAE1ADC3A79C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Iframe src: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4758CEEE6D1E14EEEAFFAFBBFAD463D9CF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42
Source: http://wns97526.fyi/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://wns97526.fyi/ HTTP Parser: Title: WelCome does not match URL
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Title: WelCome does not match URL
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Title: WelCome does not match URL
Source: http://wns97526.fyi/ HTTP Parser: Has password / email / username input fields
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: Has password / email / username input fields
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: Has password / email / username input fields
Source: http://wns97526.fyi/ HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/ HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: location.href=('/regpage.do')
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: On click: loginB();
Source: http://wns97526.fyi/ HTTP Parser: <input type="password" .../> found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: <input type="password" .../> found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: <input type="password" .../> found
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No favicon
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No favicon
Source: http://wns97526.fyi/ HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="author".. found
Source: http://wns97526.fyi/ HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=2 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="copyright".. found
Source: http://wns97526.fyi/index/rookieHelp.do?code=1 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 36MB
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: unknown TCP traffic detected without corresponding DNS query: 66.203.157.56
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 143593Connection: keep-aliveDate: Tue, 01 Oct 2024 13:58:06 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Thu, 06 Jun 2024 14:01:02 GMTVia: cache5.l2nu20-8[0,0,304-0,H], cache68.l2nu20-8[1,0], cache2.l2hk3[37,36,304-0,H], cache38.l2hk3[38,0], ens-cache7.l2de3[0,0,304-0,H], ens-cache3.l2de3[0,0], ens-cache11.de5[0,0,200-0,H], ens-cache4.de5[9,0]Content-Encoding: gzipLast-Modified: Mon, 13 May 2024 09:01:26 GMTVary: Accept-EncodingAge: 19559Ali-Swift-Global-Savetime: 1727791086X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 13:58:28 GMTX-Swift-CacheTime: 43178Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9817278106459203398eData Raw: 1f 8b 08 00 00 00 00 00 04 03 cc 56 51 6b e3 38 10 fe 2b f7 b0 d0 14 ea 23 b1 e2 6c 37 65 61 b7 dd 3d ae f7 b0 14 37 3d 10 b7 60 14 6b ec 68 ad 48 46 96 1d 27 a1 ff fd 66 ec 06 b2 a6 ed d1 72 85 0d c4 a3 99 91 66 46 df 48 33 1a 65 b5 49 bd b2 66 74 ba 6f 84 fb ed ea e3 3f 27 ef ea 0a 5c 72 72 76 92 83 bf bc fa 73 b1 2d e1 da 64 16 05 b2 69 22 24 6b 8b 33 6c 03 0e c7 ac e1 8d dc f1 5c 86 32 de 85 71 c4 e8 bb e3 19 1f f3 18 d5 d7 df 6e ee 16 48 51 80 3f d9 70 26 e3 b8 e0 8c e7 5c f2 42 d2 94 b2 f6 97 ca e3 e0 e2 7b 3b 16 df db 70 7c fc bf 7f 4c f8 fb 56 c9 da f4 df 20 ad 2b 6f d7 0f 4c a0 55 be f2 07 06 9c b3 6e 6e ac 1f 1d 24 3f 54 5e 89 cd 29 79 e8 45 49 6a 8d 77 56 9f bd d0 8f 14 ae 38 18 7d 81 1b 72 bc 7f cc d5 61 cf 04 c8 4a 18 da 91 32 3f 20 f5 7f 55 04 5f cc 33 c9 f8 0e 51 65 2c 96 12 f1 6e 08 6f 26 11 ca 1d d2 90 8f 51 8f 72 ae 71 fa 3b 29 bc 40 7a 7a b1 14 69 91 3b 5b 1b 19 94 b6 52 94 e9 79 87 6f 30 99 cd ca f6 58 5f a9 1d cc a7 e3 b2 a5 50 26 d1 e4 bc Data Ascii: VQk8+#l7ea=7=`khHF'frfFH3eIfto?'\rrvs-di"$k3l\2qnHQ?p&\B{;p|LV +oLUnn$?T^)yEIjwV8}raJ2? U_3Qe,no&Qrq;)@zzi;[Ryo0X_P&
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 34175Connection: keep-aliveDate: Tue, 01 Oct 2024 10:59:35 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Fri, 06 Sep 2024 11:04:13 GMTVia: cache59.l2nu20-8[0,0,304-0,H], cache52.l2nu20-8[0,0], cache14.l2hk3[33,33,304-0,H], cache29.l2hk3[35,0], ens-cache9.l2de3[0,80,304-0,H], ens-cache4.l2de3[1,0], ens-cache4.de5[0,0,200-0,H], ens-cache10.de5[1,0]Content-Encoding: gzipLast-Modified: Mon, 11 Dec 2023 08:50:08 GMTVary: Accept-EncodingAge: 30270Ali-Swift-Global-Savetime: 1727780375X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 10:59:55 GMTX-Swift-CacheTime: 43180Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9e17278106459894927eData Raw: 1f 8b 08 00 00 00 00 00 04 03 8c 54 d1 ae da 38 10 fd 15 88 74 51 a2 a2 14 17 29 95 2e b5 aa 6a 35 aa f6 75 2b 1e 62 c4 83 0b be 0d 0b 49 90 31 dd ad 28 ff be e7 38 09 d0 ab 7d e8 45 17 ec 19 cf cc 99 33 c7 1e bf 9c 9b 4d d8 b5 4d 2a d9 65 58 8f 4c ea b3 cb ee 25 b5 2b bf ce bc 0b 67 df 8c b8 ce dd bf c7 d6 87 d3 e2 bb f5 a3 a0 69 d2 97 de f6 7c b9 4e 77 db 67 3f 3d b4 76 eb b6 cf 63 75 5d f4 a1 c2 d0 8d 3d 1c d2 30 64 98 86 e9 7d 6d 32 6c ba 30 3d 9e dd 1d 57 96 b1 fa 72 4b 64 f2 5a cb d4 e4 1b 6d f1 7d d4 c9 db 64 6a d2 59 76 4d 57 03 f6 14 fe ec d2 05 26 83 31 d1 3a fc 38 ba f6 65 f4 e5 47 fd b5 3d 4c 26 c9 29 2e 5e 3b f2 5d 70 de 86 d6 7f 1c 42 c9 4b df 46 9f 42 ae cf ff e3 14 e4 1c cc af b3 4e 26 92 6f da e6 14 fc 79 83 dc 5a eb 01 86 8c 87 75 7e f4 6d 68 59 e2 e3 80 ed f9 56 70 31 1e 52 a7 0f 53 12 6c d8 a8 e8 a4 f2 75 69 95 98 e0 b6 ef e7 fb 65 91 e4 a7 e3 61 17 d2 24 c9 16 a1 da 9d f2 cf fa 96 01 f4 60 b4 cd f9 70 d0 da fc fc f9 bd dd 6d 47 33 2c Data Ascii: T8tQ).j5u+bI1(8}E3MM*eXL%+gi|Nwg?=vcu]=0d}m2l0=WrKdZm}djYvMW&1:8eG=L&).^;]pBKFBN&oyZu~mhYVp1RSluiea$`pmG3,
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 143593Connection: keep-aliveDate: Tue, 01 Oct 2024 13:58:06 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Thu, 06 Jun 2024 14:01:02 GMTVia: cache5.l2nu20-8[0,0,304-0,H], cache68.l2nu20-8[1,0], cache2.l2hk3[37,36,304-0,H], cache38.l2hk3[38,0], ens-cache7.l2de3[0,0,304-0,H], ens-cache3.l2de3[0,0], ens-cache11.de5[0,0,200-0,H], ens-cache6.de5[1,0]Content-Encoding: gzipLast-Modified: Mon, 13 May 2024 09:01:26 GMTVary: Accept-EncodingAge: 19561Ali-Swift-Global-Savetime: 1727791086X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 13:58:28 GMTX-Swift-CacheTime: 43178Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9a17278106473186168eData Raw: 1f 8b 08 00 00 00 00 00 04 03 cc 56 51 6b e3 38 10 fe 2b f7 b0 d0 14 ea 23 b1 e2 6c 37 65 61 b7 dd 3d ae f7 b0 14 37 3d 10 b7 60 14 6b ec 68 ad 48 46 96 1d 27 a1 ff fd 66 ec 06 b2 a6 ed d1 72 85 0d c4 a3 99 91 66 46 df 48 33 1a 65 b5 49 bd b2 66 74 ba 6f 84 fb ed ea e3 3f 27 ef ea 0a 5c 72 72 76 92 83 bf bc fa 73 b1 2d e1 da 64 16 05 b2 69 22 24 6b 8b 33 6c 03 0e c7 ac e1 8d dc f1 5c 86 32 de 85 71 c4 e8 bb e3 19 1f f3 18 d5 d7 df 6e ee 16 48 51 80 3f d9 70 26 e3 b8 e0 8c e7 5c f2 42 d2 94 b2 f6 97 ca e3 e0 e2 7b 3b 16 df db 70 7c fc bf 7f 4c f8 fb 56 c9 da f4 df 20 ad 2b 6f d7 0f 4c a0 55 be f2 07 06 9c b3 6e 6e ac 1f 1d 24 3f 54 5e 89 cd 29 79 e8 45 49 6a 8d 77 56 9f bd d0 8f 14 ae 38 18 7d 81 1b 72 bc 7f cc d5 61 cf 04 c8 4a 18 da 91 32 3f 20 f5 7f 55 04 5f cc 33 c9 f8 0e 51 65 2c 96 12 f1 6e 08 6f 26 11 ca 1d d2 90 8f 51 8f 72 ae 71 fa 3b 29 bc 40 7a 7a b1 14 69 91 3b 5b 1b 19 94 b6 52 94 e9 79 87 6f 30 99 cd ca f6 58 5f a9 1d cc a7 e3 b2 a5 50 26 d1 e4 bc Data Ascii: VQk8+#l7ea=7=`khHF'frfFH3eIfto?'\rrvs-di"$k3l\2qnHQ?p&\B{;p|LV +oLUnn$?T^)yEIjwV8}raJ2? U_3Qe,no&Qrq;)@zzi;[Ryo0X_P&
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 34175Connection: keep-aliveDate: Tue, 01 Oct 2024 10:59:35 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Fri, 06 Sep 2024 11:04:13 GMTVia: cache59.l2nu20-8[0,0,304-0,H], cache52.l2nu20-8[0,0], cache14.l2hk3[33,33,304-0,H], cache29.l2hk3[35,0], ens-cache9.l2de3[0,80,304-0,H], ens-cache4.l2de3[1,0], ens-cache4.de5[0,0,200-0,H], ens-cache7.de5[3,0]Content-Encoding: gzipLast-Modified: Mon, 11 Dec 2023 08:50:08 GMTVary: Accept-EncodingAge: 30272Ali-Swift-Global-Savetime: 1727780375X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 10:59:55 GMTX-Swift-CacheTime: 43180Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9b17278106473698357eData Raw: 1f 8b 08 00 00 00 00 00 04 03 8c 54 d1 ae da 38 10 fd 15 88 74 51 a2 a2 14 17 29 95 2e b5 aa 6a 35 aa f6 75 2b 1e 62 c4 83 0b be 0d 0b 49 90 31 dd ad 28 ff be e7 38 09 d0 ab 7d e8 45 17 ec 19 cf cc 99 33 c7 1e bf 9c 9b 4d d8 b5 4d 2a d9 65 58 8f 4c ea b3 cb ee 25 b5 2b bf ce bc 0b 67 df 8c b8 ce dd bf c7 d6 87 d3 e2 bb f5 a3 a0 69 d2 97 de f6 7c b9 4e 77 db 67 3f 3d b4 76 eb b6 cf 63 75 5d f4 a1 c2 d0 8d 3d 1c d2 30 64 98 86 e9 7d 6d 32 6c ba 30 3d 9e dd 1d 57 96 b1 fa 72 4b 64 f2 5a cb d4 e4 1b 6d f1 7d d4 c9 db 64 6a d2 59 76 4d 57 03 f6 14 fe ec d2 05 26 83 31 d1 3a fc 38 ba f6 65 f4 e5 47 fd b5 3d 4c 26 c9 29 2e 5e 3b f2 5d 70 de 86 d6 7f 1c 42 c9 4b df 46 9f 42 ae cf ff e3 14 e4 1c cc af b3 4e 26 92 6f da e6 14 fc 79 83 dc 5a eb 01 86 8c 87 75 7e f4 6d 68 59 e2 e3 80 ed f9 56 70 31 1e 52 a7 0f 53 12 6c d8 a8 e8 a4 f2 75 69 95 98 e0 b6 ef e7 fb 65 91 e4 a7 e3 61 17 d2 24 c9 16 a1 da 9d f2 cf fa 96 01 f4 60 b4 cd f9 70 d0 da fc fc f9 bd dd 6d 47 33 2c 87 Data Ascii: T8tQ).j5u+bI1(8}E3MM*eXL%+gi|Nwg?=vcu]=0d}m2l0=WrKdZm}djYvMW&1:8eG=L&).^;]pBKFBN&oyZu~mhYVp1RSluiea$`pmG3,
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 34175Connection: keep-aliveDate: Tue, 01 Oct 2024 10:59:35 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Fri, 06 Sep 2024 11:04:13 GMTVia: cache59.l2nu20-8[0,0,304-0,H], cache52.l2nu20-8[0,0], cache14.l2hk3[33,33,304-0,H], cache29.l2hk3[35,0], ens-cache9.l2de3[0,80,304-0,H], ens-cache4.l2de3[1,0], ens-cache4.de5[0,0,200-0,H], ens-cache4.de5[2,0]Content-Encoding: gzipLast-Modified: Mon, 11 Dec 2023 08:50:08 GMTVary: Accept-EncodingAge: 30331Ali-Swift-Global-Savetime: 1727780375X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 10:59:55 GMTX-Swift-CacheTime: 43180Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9817278107069474467eData Raw: 1f 8b 08 00 00 00 00 00 04 03 8c 54 d1 ae da 38 10 fd 15 88 74 51 a2 a2 14 17 29 95 2e b5 aa 6a 35 aa f6 75 2b 1e 62 c4 83 0b be 0d 0b 49 90 31 dd ad 28 ff be e7 38 09 d0 ab 7d e8 45 17 ec 19 cf cc 99 33 c7 1e bf 9c 9b 4d d8 b5 4d 2a d9 65 58 8f 4c ea b3 cb ee 25 b5 2b bf ce bc 0b 67 df 8c b8 ce dd bf c7 d6 87 d3 e2 bb f5 a3 a0 69 d2 97 de f6 7c b9 4e 77 db 67 3f 3d b4 76 eb b6 cf 63 75 5d f4 a1 c2 d0 8d 3d 1c d2 30 64 98 86 e9 7d 6d 32 6c ba 30 3d 9e dd 1d 57 96 b1 fa 72 4b 64 f2 5a cb d4 e4 1b 6d f1 7d d4 c9 db 64 6a d2 59 76 4d 57 03 f6 14 fe ec d2 05 26 83 31 d1 3a fc 38 ba f6 65 f4 e5 47 fd b5 3d 4c 26 c9 29 2e 5e 3b f2 5d 70 de 86 d6 7f 1c 42 c9 4b df 46 9f 42 ae cf ff e3 14 e4 1c cc af b3 4e 26 92 6f da e6 14 fc 79 83 dc 5a eb 01 86 8c 87 75 7e f4 6d 68 59 e2 e3 80 ed f9 56 70 31 1e 52 a7 0f 53 12 6c d8 a8 e8 a4 f2 75 69 95 98 e0 b6 ef e7 fb 65 91 e4 a7 e3 61 17 d2 24 c9 16 a1 da 9d f2 cf fa 96 01 f4 60 b4 cd f9 70 d0 da fc fc f9 bd dd 6d 47 33 2c 87 Data Ascii: T8tQ).j5u+bI1(8}E3MM*eXL%+gi|Nwg?=vcu]=0d}m2l0=WrKdZm}djYvMW&1:8eG=L&).^;]pBKFBN&oyZu~mhYVp1RSluiea$`pmG3,
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/javascriptContent-Length: 34175Connection: keep-aliveDate: Tue, 01 Oct 2024 10:59:35 GMTTiming-Allow-Origin: *Cache-Control: max-age=43200Expires: Fri, 06 Sep 2024 11:04:13 GMTVia: cache59.l2nu20-8[0,0,304-0,H], cache52.l2nu20-8[0,0], cache14.l2hk3[33,33,304-0,H], cache29.l2hk3[35,0], ens-cache9.l2de3[0,80,304-0,H], ens-cache4.l2de3[1,0], ens-cache4.de5[0,-15,200-0,H], ens-cache6.de5[22,0]Content-Encoding: gzipLast-Modified: Mon, 11 Dec 2023 08:50:08 GMTVary: Accept-EncodingAge: 30332Ali-Swift-Global-Savetime: 1727780375X-Cache: HIT TCP_MEM_HIT dirn:-2:-2X-Swift-SaveTime: Tue, 01 Oct 2024 10:59:55 GMTX-Swift-CacheTime: 43180Access-Control-Allow-Methods: GET,POST,OPTIONS,HEADAccess-Control-Allow-Headers: *Access-Control-Expose-Headers: *Access-Control-Allow-Origin: *EagleId: a3b55c9a17278107075243351eData Raw: 1f 8b 08 00 00 00 00 00 04 03 8c 54 d1 ae da 38 10 fd 15 88 74 51 a2 a2 14 17 29 95 2e b5 aa 6a 35 aa f6 75 2b 1e 62 c4 83 0b be 0d 0b 49 90 31 dd ad 28 ff be e7 38 09 d0 ab 7d e8 45 17 ec 19 cf cc 99 33 c7 1e bf 9c 9b 4d d8 b5 4d 2a d9 65 58 8f 4c ea b3 cb ee 25 b5 2b bf ce bc 0b 67 df 8c b8 ce dd bf c7 d6 87 d3 e2 bb f5 a3 a0 69 d2 97 de f6 7c b9 4e 77 db 67 3f 3d b4 76 eb b6 cf 63 75 5d f4 a1 c2 d0 8d 3d 1c d2 30 64 98 86 e9 7d 6d 32 6c ba 30 3d 9e dd 1d 57 96 b1 fa 72 4b 64 f2 5a cb d4 e4 1b 6d f1 7d d4 c9 db 64 6a d2 59 76 4d 57 03 f6 14 fe ec d2 05 26 83 31 d1 3a fc 38 ba f6 65 f4 e5 47 fd b5 3d 4c 26 c9 29 2e 5e 3b f2 5d 70 de 86 d6 7f 1c 42 c9 4b df 46 9f 42 ae cf ff e3 14 e4 1c cc af b3 4e 26 92 6f da e6 14 fc 79 83 dc 5a eb 01 86 8c 87 75 7e f4 6d 68 59 e2 e3 80 ed f9 56 70 31 1e 52 a7 0f 53 12 6c d8 a8 e8 a4 f2 75 69 95 98 e0 b6 ef e7 fb 65 91 e4 a7 e3 61 17 d2 24 c9 16 a1 da 9d f2 cf fa 96 01 f4 60 b4 cd f9 70 d0 da fc fc f9 bd dd 6d 47 Data Ascii: T8tQ).j5u+bI1(8}E3MM*eXL%+gi|Nwg?=vcu]=0d}m2l0=WrKdZm}djYvMW&1:8eG=L&).^;]pBKFBN&oyZu~mhYVp1RSluiea$`pmG
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render= HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /load.min.js?t=1727798400000 HTTP/1.1Host: cstaticdun.126.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load.min.js?t=1727798400000 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sn.gif?d=pid%3Dcaptcha%26bid%3D1c7cfd43b4eb44f8acc033ed3f73ee54%26uuid%3DcK8vRmUJI1ITdmAg%26type%3Dnetwork%26name%3Dimage%26version%3D2.28.0%26value%3D%25257B%252522tc%252522%25253A%252522362.3%252522%25252C%252522dc%252522%25253A%2525220.0%252522%25252C%252522cc%252522%25253A%2525220.0%252522%25252C%252522rc%252522%25253A%252522258.8%252522%25252C%252522rr%252522%25253A%25252287.7%252522%25252C%252522url%252522%25253A%252522http%25253A%25252F%25252Fnecaptcha.nosdn.127.net%25252F94a19e61700e4eeaa4aef0800f4dd8a3.png%252522%25252C%252522host%252522%25253A%252522necaptcha.nosdn.127.net%252522%25252C%252522https%252522%25253Afalse%25252C%252522from%252522%25253A%252522PERF%252522%25252C%252522zoneId%252522%25253A%252522CN31%252522%25257D%26res%3D1280x1024%26pu%3Dhttp%253A%252F%252Fwns97526.fyi%252Fverify%252Findex.do%253Fdata%253DB331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D%26nts%3D1727810687224%26token%3D136f20df46ea4cf993d5b03df94f4989 HTTP/1.1Host: da.dun.163.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sn.gif?d=pid%3Dcaptcha%26bid%3D1c7cfd43b4eb44f8acc033ed3f73ee54%26uuid%3DcK8vRmUJI1ITdmAg%26type%3Dnetwork%26name%3Dimage%26version%3D2.28.0%26value%3D%25257B%252522tc%252522%25253A%252522362.3%252522%25252C%252522dc%252522%25253A%2525220.0%252522%25252C%252522cc%252522%25253A%2525220.0%252522%25252C%252522rc%252522%25253A%252522258.8%252522%25252C%252522rr%252522%25253A%25252287.7%252522%25252C%252522url%252522%25253A%252522http%25253A%25252F%25252Fnecaptcha.nosdn.127.net%25252F94a19e61700e4eeaa4aef0800f4dd8a3.png%252522%25252C%252522host%252522%25253A%252522necaptcha.nosdn.127.net%252522%25252C%252522https%252522%25253Afalse%25252C%252522from%252522%25253A%252522PERF%252522%25252C%252522zoneId%252522%25253A%252522CN31%252522%25257D%26res%3D1280x1024%26pu%3Dhttp%253A%252F%252Fwns97526.fyi%252Fverify%252Findex.do%253Fdata%253DB331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D%26nts%3D1727810687224%26token%3D136f20df46ea4cf993d5b03df94f4989 HTTP/1.1Host: da.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/reset.css HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /css/style.css?v=1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /css/jquery-ui-1.8.21.custom.css HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/template/lottery/jimei/css/secondary_verification_v2.css HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/css/ui.min.css?v=1.0.3 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery-1.7.2.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery-ui-1.8.21.custom.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/float.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery.SuperSlide.2.1.1.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/template/member/secondary_verification_v2.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/template/member/common.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/layer/js/layer.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/knockout-3.4.2.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/dialog-plus-min.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/jquery.cookie.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/notice.js?v=1.0.4 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/logo.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/aomen.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/china.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/usa.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/pz.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/layer/css/layer.css HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4EAE63A9AE9F40F254D4F63D4AD8D7271C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F43F0B2D92532E53862DD887A7E53F0C59F039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /getConfig/listPopFrame.do?code=14&position=index&_=1727810637963 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveAccept: application/json, text/javascript, */*; q=0.01User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /getConfig/getLunBo.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveAccept: application/json, text/javascript, */*; q=0.01User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/backgroundlogo.png?awdawd HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/inputbg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/regbtn.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/hot.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/maxFloat.1.1.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/04.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/css/front/index.css?v3.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F43F0B2D92532E53862DD887A7E53F0C59F039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/01.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/03.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/float.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/02.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/gonggaobg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/slider-arrow.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/itemico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/js/jquery-1.12.4.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F43F0B2D92532E53862DD887A7E53F0C59F039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery-ui-1.8.21.custom.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/images/circle_ico.png?96e379885e HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/common/modelCommon/notice/css/ui.min.css?v=1.0.3Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery-1.7.2.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /js/jquery.SuperSlide.2.1.1.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/template/member/secondary_verification_v2.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/template/member/common.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/float_right.png?v1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/float_left.png?v1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/layer/js/layer.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/dialog-plus-min.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_mbg48gx_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_x141k7a_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/knockout-3.4.2.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/notice.js?v=1.0.4 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/js/jquery.cookie.js?v=1.0.1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/logo.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/aomen.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/china.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/bottomfg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/usa.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /getConfig/listPopFrame.do?code=14&position=index&_=1727810637963 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /getConfig/getLunBo.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/backgroundlogo.png?awdawd HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/inputbg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/pz.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/bottomico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/hot.gif HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_x141k7a_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/maxFloat.1.1.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/04.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/regbtn.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/slider-arrow.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/footer_img01.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_mbg48gx_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/gonggaobg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /wm.3.0.0_33d41777.min.js?v=28796844 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.27.2/core-optimi.kz2o4e.v2.27.2.min.js?v=2879684 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/01.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/02.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/03.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/footer_img03.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/itemico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/js/jquery-1.12.4.min.js HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /common/modelCommon/notice/images/circle_ico.png?96e379885e HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/float_left.png?v1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/float_right.png?v1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/bottomfg.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/bottomico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/footer_img01.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6
Source: global traffic HTTP traffic detected: GET /images/footer_img03.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /wm.3.0.0_33d41777.min.js?v=28796844 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.27.2/core-optimi.kz2o4e.v2.27.2.min.js?v=2879684 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6ee90ee39b48d8db7ae40879e8ab3d15b879a8aadd74d959c98d2c97da6bdfa8db62af0feaec3b92a93bb859bea80a5b6a4a4d45e839e8ba6d54ea29d9db8d260b0bc0087c57ff7afeecda180e2e6eed7fb6ea28ab68aee7988a68898c94db5978f98f165b5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=JOd%2BNgELGut8kDmE6dESecUpZfRb3FyBErUk%2F4ZseRsTrvAT42AMRvp.AqKxl4ltH%2BuNA%2Fs2eDo0LV3WESTCRPfDIFQ7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_4ii1hhg_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/d HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92af8b18490ae4af88bacb9eb5a839a9ba6c14ba3988da4d260b0bda987c65ead87eecda180e2e6ee86f733b486f88cf134b0b39aadaa6888beb7b0e98093e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=.dukFPl0cYkxNaRvH9PF8C304BOzEe%2BFWqRae.I0elzrAmSnryJxZDOyz%2FcS5vKipll%2F.UcVArlQhRnuXB%2FVec.H9TQ7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_bbvb9n5_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/d HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92af8b18490ae4af88bacb9eb5a839a9ba6c14ba3988da4d260b0bda987c65ead87eecda180e2e6ee86f733b486f88cf134b0b39aadaa6888beb7b0e98093e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=.dukFPl0cYkxNaRvH9PF8C304BOzEe%2BFWqRae.I0elzrAmSnryJxZDOyz%2FcS5vKipll%2F.UcVArlQhRnuXB%2FVec.H9TQ7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_bbvb9n5_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2cd901b033244e86bd214c316e8b7ae8.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ba63eff35651400e916c38f32f7dd9cd.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /77c08c7f02d841e9a8ec83beb5aa211d.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a38a9c22b7864ab5a7da6795e69d0496.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6ee90ee39b48d8db7ae40879e8ab3d15b879a8aadd74d959c98d2c97da6bdfa8db62af0feaec3b92a93bb859bea80a5b6a4a4d45e839e8ba6d54ea29d9db8d260b0bc0087c57ff7afeecda180e2e6eed7fb6ea28ab68aee7988a68898c94db5978f98f165b5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=JOd%2BNgELGut8kDmE6dESecUpZfRb3FyBErUk%2F4ZseRsTrvAT42AMRvp.AqKxl4ltH%2BuNA%2Fs2eDo0LV3WESTCRPfDIFQ7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_4ii1hhg_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA.1.2faf81d00e8df.6b5ff16a7e9e91d538a6
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ba63eff35651400e916c38f32f7dd9cd.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2cd901b033244e86bd214c316e8b7ae8.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /77c08c7f02d841e9a8ec83beb5aa211d.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a38a9c22b7864ab5a7da6795e69d0496.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/footer_img04.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/footer_img04.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810641425 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810641425 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /index/rookieHelp.do?code=2 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4BB7EA2B1A7E3934DD38887EDBC7D319FC2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __snaker__id=cK8vRmUJI1ITdmAg; SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F40EADED4E66A803D092B171DE07F0890DF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __snaker__id=cK8vRmUJI1ITdmAg; SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/bannerwelcome.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/aboutico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/abouticoon.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/css/style.css?v=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810684097 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/aboutico.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_gtvt15z_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_8hxo7pb_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/abouticoon.png HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810684097 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /images/bannerwelcome.jpg HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_gtvt15z_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.0417719093.64758013428069
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_8hxo7pb_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.0417719093.64758013428069
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92a8ea9add2e143b7edb792e25f978e8fa7c85b908c99b5d644a9bdb699ec54819ceecda180e2e6eed2b43ef88ca39ae944b5a9a8abc66f9cb5fb92ed7fb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=ESXeju2qGUguguz%2BpnanQcCq2By5qgFBPiptC%2BNoV2DGBEkIsx9X1sdKLKkl1i0P.y%2FfsxCi4q5m%2BxuMwy8o1fczaKs7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_qkcpp18_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92af8bf9c89f643bab7a8d3c95f869a9ba3c55b948d8db4d260f3bcfd89b1638697eecda180e2e6eeaef17b81a785d5d463bca6988de7538d9c00b6ca4283e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=1zxdbC28uDdGnLoEBZkYxB8Lfqn8dX.qPZoHfPBDEK.J1CZxiOa%2BwsT%2BYoHOkIYNNJYx0r9hMWGePwZqFEbW5CMsdXI7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_9y6y2jy_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c2bdf34126c4472999e5e51dd0e9ef59.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /94a19e61700e4eeaa4aef0800f4dd8a3.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /460f17ac35754fffab5125b12c9f4511.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9195cb58644d4167af9dffd927bb32c4.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92af8bf9c89f643bab7a8d3c95f869a9ba3c55b948d8db4d260f3bcfd89b1638697eecda180e2e6eeaef17b81a785d5d463bca6988de7538d9c00b6ca4283e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=1zxdbC28uDdGnLoEBZkYxB8Lfqn8dX.qPZoHfPBDEK.J1CZxiOa%2BwsT%2BYoHOkIYNNJYx0r9hMWGePwZqFEbW5CMsdXI7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_9y6y2jy_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA.1.26d8c9acc1dff.be729cfb168459cdb0b3
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92a8ea9add2e143b7edb792e25f978e8fa7c85b908c99b5d644a9bdb699ec54819ceecda180e2e6eed2b43ef88ca39ae944b5a9a8abc66f9cb5fb92ed7fb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=ESXeju2qGUguguz%2BpnanQcCq2By5qgFBPiptC%2BNoV2DGBEkIsx9X1sdKLKkl1i0P.y%2FfsxCi4q5m%2BxuMwy8o1fczaKs7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_qkcpp18_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA.1.26d8c9acc1dff.be729cfb168459cdb0b3
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /460f17ac35754fffab5125b12c9f4511.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c2bdf34126c4472999e5e51dd0e9ef59.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /94a19e61700e4eeaa4aef0800f4dd8a3.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9195cb58644d4167af9dffd927bb32c4.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index/rookieHelp.do?code=1 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F48FBFCB2D74056B871896DFAE1ADC3A79C2BC4AD46AEE6A589A6EDA7C11CE154A0921C7F4F93E342DE5CB8E4D757B738532CF4BCE32491B6D40C16931B0A790B54F4FA5E26F8C96E28C225E13B4216CAAD2C63EE0759559E5DB1BDC92DC6BED74E019EF1AA6E1371FB7944AD60215977C362BC737564F2385A4B6C1400DC569A50AA0EAE717547874D898BC9FC38E58FD24ED1FBF66702CFC91950231DB084921 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/index/rookieHelp.do?code=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __snaker__id=cK8vRmUJI1ITdmAg; SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verify/index.do?data=B331D70ADB1B99C807FD5D20330E20563E3E0379863E5BF9E0EE8A53A803A4F4758CEEE6D1E14EEEAFFAFBBFAD463D9CF039902B5FEFE4DB224AFAAE7BC1E5FDAB8D55C1D5342E61A63FD202248FF3D956D80AEA915398385D4CE60CD5ADB915005BF5FF2365A416C7B0DCFB2F97A265EA46E01A7968EA35011BA067218F15F3EFC57C44B064B1611E338E16B63AB86694B7DD6D48F13A16942C083247C3D8AEB34D348C08388A9753ED7B87D3037DBF002BD32797EC7E0A1BD514BDE14B9A42 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://wns97526.fyi/index/rookieHelp.do?code=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __snaker__id=cK8vRmUJI1ITdmAg; SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810703446 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/index/rookieHelp.do?code=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_zw754c5_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_3oxm0ah_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /regVerifycode.do HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /verifycode.do?timestamp=1727810703446 HTTP/1.1Host: wns97526.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: SESSION=0ecca4fe-2c34-4edd-865f-03eadd9fb4b6; gdxidpyhxdE=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_3oxm0ah_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.6987717008.66724010828774
Source: global traffic HTTP traffic detected: GET /api/v2/getconf?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&ipv6=false&runEnv=10&iv=4&loadVersion=2.5.0&callback=__JSONP_zw754c5_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.6987717008.66724010828774
Source: global traffic HTTP traffic detected: GET /wm.3.0.0_33d41777.min.js?v=28796845 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm.3.0.0_33d41777.min.js?v=28796845 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa7e9aba7dc43b096b995ea5a938f8ba7c15ea7899cb5d254f396f7bacc47b8a7eecda180e2e6eed2d379f78cc097e55fb19d96aaf372f692f7d0f95bb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=2gbKJg.ue4RPtMRMINOTMkpiVsRZPj3BqXUMlQZDnSkzqh24ZkA4EV%2FKnHx6Cof.WX3hmEY9Dasirk3dk%2FITYMVC2Iv7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_khxl27p_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa786f986d55aa6b9a8b6f25a938b8bb6d45ea38d88a5c65dbc87c0afcc6daea8eecda180e2e6eeb3e1488bbd8f8bf17d83affcd6b645ac8ba3d5ca3983e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=FD3cUWc.gY1Ioh0SPOy.jdU5%2BULz%2FocOk%2FAGKi%2FU63dqv0CVXPP8Ax8mmTuR99tTsuaZzIdmzl2iYcLPOw13ar1a9b97&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_1kzk3g9_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/b HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa7e9aba7dc43b096b995ea5a938f8ba7c15ea7899cb5d254f396f7bacc47b8a7eecda180e2e6eed2d379f78cc097e55fb19d96aaf372f692f7d0f95bb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=2gbKJg.ue4RPtMRMINOTMkpiVsRZPj3BqXUMlQZDnSkzqh24ZkA4EV%2FKnHx6Cof.WX3hmEY9Dasirk3dk%2FITYMVC2Iv7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_khxl27p_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA.1.278a1375f8b79.a879df777fb303993d13
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa786f986d55aa6b9a8b6f25a938b8bb6d45ea38d88a5c65dbc87c0afcc6daea8eecda180e2e6eeb3e1488bbd8f8bf17d83affcd6b645ac8ba3d5ca3983e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=FD3cUWc.gY1Ioh0SPOy.jdU5%2BULz%2FocOk%2FAGKi%2FU63dqv0CVXPP8Ax8mmTuR99tTsuaZzIdmzl2iYcLPOw13ar1a9b97&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_1kzk3g9_0 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA.1.278a1375f8b79.a879df777fb303993d13
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-hnyzvlcazrlapumxouulfhensxss0jdm-1727810722491.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-zchfb559s9qtjce2anxtahcxcbowcjkc-1727810722495.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa7e9aba7dc43b096b995ea5a938f8ba7c15ea7899cb5d254f396f7bacc47b8a7eecda180e2e6eed2d379f78cc097e55fb19d96aaf372f692f7d0f95bb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=2gbKJg.ue4RPtMRMINOTMkpiVsRZPj3BqXUMlQZDnSkzqh24ZkA4EV%2FKnHx6Cof.WX3hmEY9Dasirk3dk%2FITYMVC2Iv7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_206m7lu_1 HTTP/1.1Host: c.dun.163yun.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa786f986d55aa6b9a8b6f25a938b8bb6d45ea38d88a5c65dbc87c0afcc6daea8eecda180e2e6eeb3e1488bbd8f8bf17d83affcd6b645ac8ba3d5ca3983e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=FD3cUWc.gY1Ioh0SPOy.jdU5%2BULz%2FocOk%2FAGKi%2FU63dqv0CVXPP8Ax8mmTuR99tTsuaZzIdmzl2iYcLPOw13ar1a9b97&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_in4by2x_1 HTTP/1.1Host: c.dun.163yun.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=api&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20501(request%20api%20error)%20-%20Failed%20to%20request%20api(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget).Timeout%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A161241%0A%20%20%20%20at%20I%20(http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A172374)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A173022%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202580%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202550&times=1&ip=8.46.123.33&dns=172.70.249.7&callback=__JSONP_ore6174_1 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-hnyzvlcazrlapumxouulfhensxss0jdm-1727810722491.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-zchfb559s9qtjce2anxtahcxcbowcjkc-1727810722495.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa7e9aba7dc43b096b995ea5a938f8ba7c15ea7899cb5d254f396f7bacc47b8a7eecda180e2e6eed2d379f78cc097e55fb19d96aaf372f692f7d0f95bb5e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=2gbKJg.ue4RPtMRMINOTMkpiVsRZPj3BqXUMlQZDnSkzqh24ZkA4EV%2FKnHx6Cof.WX3hmEY9Dasirk3dk%2FITYMVC2Iv7&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_206m7lu_1 HTTP/1.1Host: c.dun.163yun.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/get?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&acToken=9ca17ae2e6ffcda170e2e6eeadd752fbaba1d7d84aa88a8ba2c54e938e8f87d65098988c88e261a392f8a6e82af0feaec3b92aa786f986d55aa6b9a8b6f25a938b8bb6d45ea38d88a5c65dbc87c0afcc6daea8eecda180e2e6eeb3e1488bbd8f8bf17d83affcd6b645ac8ba3d5ca3983e3f3c300&id=1c7cfd43b4eb44f8acc033ed3f73ee54&fp=vdQWbb5dfUEj3opcB2zDODaMhd%5CdBu2xMCgkghtGpNOtP9HEhE%2FRnq2nv7%2F5qqR1NZJ7xidi3RCgRtvB8oquzQyC%5CCrljQ6hTBou9CHj20xAItN6bAMtN1UboLpLWKIvgMRc04DpCloDKP5TP8dZaqUfDY0Ul4oc7aJJHD0qNN4DRU39%3A1727811545115&https=false&type=undefined&version=2.27.2&dpr=1&dev=1&cb=FD3cUWc.gY1Ioh0SPOy.jdU5%2BULz%2FocOk%2FAGKi%2FU63dqv0CVXPP8Ax8mmTuR99tTsuaZzIdmzl2iYcLPOw13ar1a9b97&ipv6=false&runEnv=10&group=&scene=&lang=zh-CN&sdkVersion=undefined&iv=4&width=0&audio=false&sizeType=10&smsVersion=v3&token=&callback=__JSONP_in4by2x_1 HTTP/1.1Host: c.dun.163yun.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=api&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20501(request%20api%20error)%20-%20Failed%20to%20request%20api(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget).Timeout%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A161241%0A%20%20%20%20at%20I%20(http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A172374)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A173022%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202580%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202550&times=1&ip=8.46.123.33&dns=172.71.140.5&callback=__JSONP_fy7v9r4_1 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5e4f50555bd1428f87af5769b021331e.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-khbbrja4iiz34zwnxiszqldrlmkq1g5u-1727810724550.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /82f4b4938d3b489d8bcb2d125890ccf5.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5e4f50555bd1428f87af5769b021331e.jpg HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=api&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20501(request%20api%20error)%20-%20Failed%20to%20request%20api(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget).Timeout%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A161241%0A%20%20%20%20at%20I%20(http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A172374)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A173022%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202580%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202550&times=1&ip=8.46.123.33&dns=172.70.249.7&callback=__JSONP_ore6174_1 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.7507710891.77632016128105
Source: global traffic HTTP traffic detected: GET /82f4b4938d3b489d8bcb2d125890ccf5.png HTTP/1.1Host: necaptcha.nosdn.127.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip.js HTTP/1.1Host: only-d-khbbrja4iiz34zwnxiszqldrlmkq1g5u-1727810724550.nstool.netease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=business&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget%2Chttp%3A%2F%2Fc.dun.163yun.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20200(business%20error)%20-%20100%3A%20param%20check%20error.(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget%2Chttp%3A%2F%2Fc.dun.163yun.com%2Fapi%2Fv3%2Fget)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A386343%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A203285%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202428%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202399&ip=8.46.123.33&dns=172.71.245.82&callback=__JSONP_yzb1ro3_2 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=api&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20501(request%20api%20error)%20-%20Failed%20to%20request%20api(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget).Timeout%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A161241%0A%20%20%20%20at%20I%20(http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A172374)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A173022%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202580%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202550&times=1&ip=8.46.123.33&dns=172.71.140.5&callback=__JSONP_fy7v9r4_1 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.7507710891.77632016128105
Source: global traffic HTTP traffic detected: GET /api/v2/collect?referer=http%3A%2F%2Fwns97526.fyi%2Fverify%2Findex.do&zoneId=CN31&dt=M4bCH9yQLB5FVlQABRbDSGGXkM0c2SGv&id=1c7cfd43b4eb44f8acc033ed3f73ee54&token=&type=business&target=http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget%2Chttp%3A%2F%2Fc.dun.163yun.com%2Fapi%2Fv3%2Fget&message=CaptchaError%3A%20200(business%20error)%20-%20100%3A%20param%20check%20error.(http%3A%2F%2Fc.dun.163.com%2Fapi%2Fv3%2Fget%2Chttp%3A%2F%2Fc.dun.163yun.com%2Fapi%2Fv3%2Fget)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A386343%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A203285%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202428%0A%20%20%20%20at%20Array.map%20(%3Canonymous%3E)%0A%20%20%20%20at%20http%3A%2F%2Fcstaticdun.126.net%2F2.27.2%2Fcore-optimi.kz2o4e.v2.27.2.min.js%3Fv%3D2879684%3A1%3A202399&ip=8.46.123.33&dns=172.71.245.82&callback=__JSONP_yzb1ro3_2 HTTP/1.1Host: c.dun.163.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA.7507710891.77632016128105
Source: global traffic DNS traffic detected: DNS query: wns97526.fyi
Source: global traffic DNS traffic detected: DNS query: www.recaptcha.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cstaticdun.126.net
Source: global traffic DNS traffic detected: DNS query: v79g3v.icu
Source: global traffic DNS traffic detected: DNS query: c.dun.163.com
Source: global traffic DNS traffic detected: DNS query: ac.dun.163.com
Source: global traffic DNS traffic detected: DNS query: necaptcha.nosdn.127.net
Source: global traffic DNS traffic detected: DNS query: da.dun.163.com
Source: global traffic DNS traffic detected: DNS query: c.dun.163yun.com
Source: global traffic DNS traffic detected: DNS query: only-d-hnyzvlcazrlapumxouulfhensxss0jdm-1727810722491.nstool.netease.com
Source: global traffic DNS traffic detected: DNS query: only-d-zchfb559s9qtjce2anxtahcxcbowcjkc-1727810722495.nstool.netease.com
Source: global traffic DNS traffic detected: DNS query: only-d-khbbrja4iiz34zwnxiszqldrlmkq1g5u-1727810724550.nstool.netease.com
Source: unknown HTTP traffic detected: POST /v3/d HTTP/1.1Host: ac.dun.163.comConnection: keep-aliveContent-Length: 1044User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: http://wns97526.fyiReferer: http://wns97526.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_218.2.dr, chromecache_217.2.dr, chromecache_159.2.dr, chromecache_224.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: http://wns97526.fyi
Source: chromecache_204.2.dr String found in binary or memory: https://35rfs.chatnow.mstatik.com/widget/standalone.html?eid=1e96189cbacf36cff0f01a59ed5d3304
Source: chromecache_223.2.dr, chromecache_267.2.dr String found in binary or memory: https://a.chuanshuapp.tech/
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_218.2.dr, chromecache_217.2.dr, chromecache_159.2.dr, chromecache_224.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: https://cstaticdun.126.net/load.min.js?t=1727798400000
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_223.2.dr, chromecache_267.2.dr String found in binary or memory: https://donw-app-luobo.goodapplink.com/
Source: chromecache_226.2.dr String found in binary or memory: https://fonts.gstatic.com/s/zcoolkuaile/v19/tssqApdaRQokwFjFJjvM6h2Wo-Tpo2MpsrpYU3EJjXfOiTrBdUtGm0PG
Source: chromecache_226.2.dr String found in binary or memory: https://fonts.gstatic.com/s/zcoolkuaile/v19/tssqApdaRQokwFjFJjvM6h2moYby.woff2)
Source: chromecache_164.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_164.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_164.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/y9ccJhm8b.png
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/yfM19bGyy.png
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/yfM7BLQ2L.png
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/yfMUZOi7m.jpg
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/yfpQrio1y.jpg
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/VV72/zOSTsnCBr.png
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/Vpcs/n590NeHNr.png
Source: chromecache_241.2.dr, chromecache_204.2.dr String found in binary or memory: https://v79g3v.icu/img/Vpcs/nO0nB8sv5.gif
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_146.2.dr, chromecache_164.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_205.2.dr, chromecache_134.2.dr, chromecache_258.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_205.2.dr, chromecache_134.2.dr, chromecache_258.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/api2/
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: classification engine Classification label: clean3.win@18/243@53/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,11032960108305679787,16638198054323095618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wns97526.fyi/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,11032960108305679787,16638198054323095618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs